Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
idl57nk7gk.exe

Overview

General Information

Sample name:idl57nk7gk.exe
renamed because original name is a hash value
Original sample name:c61907f4c5a9d7cc0dd47020aa7ddeab5cff40cf37f066c3f5ab7c3ef9b5e64f.exe
Analysis ID:1568050
MD5:ab97179150a3bf7ed20db8d63f2cbc5c
SHA1:635b74b51cc13bbb40dc58b24fe1f86353dc2340
SHA256:c61907f4c5a9d7cc0dd47020aa7ddeab5cff40cf37f066c3f5ab7c3ef9b5e64f
Tags:exeFakeMp3user-BruceAnn2
Infos:

Detection

Neshta
Score:62
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Neshta
Creates an undocumented autostart registry key
Drops PE files with a suspicious file extension
Drops executable to a common third party application directory
Drops executables to the windows directory (C:\Windows) and starts them
Drops or copies MsMpEng.exe (Windows Defender, likely to bypass HIPS)
Infects executable files (exe, dll, sys, html)
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample is not signed and drops a device driver
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Classes Autorun Keys Modification
Sigma detected: Use NTFS Short Name in Command Line
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara signature match

Classification

  • System is w10x64
  • idl57nk7gk.exe (PID: 3944 cmdline: "C:\Users\user\Desktop\idl57nk7gk.exe" MD5: AB97179150A3BF7ED20DB8D63F2CBC5C)
    • idl57nk7gk.exe (PID: 1216 cmdline: "C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe" MD5: BD77A83B835EA389279BD181C09FA396)
      • idl57nk7gk.tmp (PID: 6008 cmdline: "C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp" /SL5="$1043A,471397,121344,C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe" MD5: 34ACC2BDB45A9C436181426828C4CB49)
        • vcredist_x86.exe.exe (PID: 3608 cmdline: "C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe" /q MD5: 45B8D376B58557E1FB8DE9197D39471C)
          • svchost.com (PID: 5676 cmdline: "C:\Windows\svchost.com" "C:\Users\user\AppData\Local\Temp\3582-490\VCREDI~1.EXE" /q MD5: 45A8519B69EEF53D38C144AF7949C424)
        • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://freesmartsoft.com/Home/AddInstall?id=6 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 5880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1932,i,5802324372007019162,7003096333509033150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
idl57nk7gk.exeJoeSecurity_NeshtaYara detected NeshtaJoe Security
    idl57nk7gk.exeMALWARE_Win_NeshtaDetects NeshtaditekSHen
    • 0xa0e0:$s1: Delphi-the best. Fuck off all the rest. Neshta 1.0 Made in Belarus.
    • 0xa1a8:$s2: ! Best regards 2 Tommy Salo. [Nov-2005] yours [Dziadulja Apanas]
    SourceRuleDescriptionAuthorStrings
    C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJoeSecurity_NeshtaYara detected NeshtaJoe Security
      C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeMALWARE_Win_NeshtaDetects NeshtaditekSHen
      • 0xa0e0:$s1: Delphi-the best. Fuck off all the rest. Neshta 1.0 Made in Belarus.
      • 0xa1a8:$s2: ! Best regards 2 Tommy Salo. [Nov-2005] yours [Dziadulja Apanas]
      C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exeJoeSecurity_NeshtaYara detected NeshtaJoe Security
        C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exeMALWARE_Win_NeshtaDetects NeshtaditekSHen
        • 0xa0e0:$s1: Delphi-the best. Fuck off all the rest. Neshta 1.0 Made in Belarus.
        • 0xa1a8:$s2: ! Best regards 2 Tommy Salo. [Nov-2005] yours [Dziadulja Apanas]
        C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeJoeSecurity_NeshtaYara detected NeshtaJoe Security
          Click to see the 301 entries
          SourceRuleDescriptionAuthorStrings
          00000006.00000002.2465831628.0000000000409000.00000004.00000001.01000000.0000000B.sdmpJoeSecurity_NeshtaYara detected NeshtaJoe Security
            00000000.00000002.2477460926.0000000000409000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_NeshtaYara detected NeshtaJoe Security
              Process Memory Space: idl57nk7gk.exe PID: 3944JoeSecurity_NeshtaYara detected NeshtaJoe Security
                Process Memory Space: svchost.com PID: 5676JoeSecurity_NeshtaYara detected NeshtaJoe Security
                  SourceRuleDescriptionAuthorStrings
                  0.0.idl57nk7gk.exe.400000.0.unpackJoeSecurity_NeshtaYara detected NeshtaJoe Security
                    0.0.idl57nk7gk.exe.400000.0.unpackMALWARE_Win_NeshtaDetects NeshtaditekSHen
                    • 0xa0e0:$s1: Delphi-the best. Fuck off all the rest. Neshta 1.0 Made in Belarus.
                    • 0xa1a8:$s2: ! Best regards 2 Tommy Salo. [Nov-2005] yours [Dziadulja Apanas]

                    System Summary

                    barindex
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\svchost.com "%1" %*, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\idl57nk7gk.exe, ProcessId: 3944, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command\(Default)
                    Source: Process startedAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\svchost.com" "C:\Users\user\AppData\Local\Temp\3582-490\VCREDI~1.EXE" /q, CommandLine: "C:\Windows\svchost.com" "C:\Users\user\AppData\Local\Temp\3582-490\VCREDI~1.EXE" /q, CommandLine|base64offset|contains: , Image: C:\Windows\svchost.com, NewProcessName: C:\Windows\svchost.com, OriginalFileName: C:\Windows\svchost.com, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe" /q, ParentImage: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, ParentProcessId: 3608, ParentProcessName: vcredist_x86.exe.exe, ProcessCommandLine: "C:\Windows\svchost.com" "C:\Users\user\AppData\Local\Temp\3582-490\VCREDI~1.EXE" /q, ProcessId: 5676, ProcessName: svchost.com
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: idl57nk7gk.exeAvira: detected
                    Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\Uninstall.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXEAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeAvira: detection malicious, Label: W32/Neshta.A
                    Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeReversingLabs: Detection: 94%
                    Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeReversingLabs: Detection: 94%
                    Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeReversingLabs: Detection: 94%
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeReversingLabs: Detection: 94%
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exeReversingLabs: Detection: 94%
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeReversingLabs: Detection: 97%
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeReversingLabs: Detection: 94%
                    Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeReversingLabs: Detection: 94%
                    Source: C:\Program Files (x86)\AutoIt3\Uninstall.exeReversingLabs: Detection: 94%
                    Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXEReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXEReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXEReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeReversingLabs: Detection: 100%
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXEReversingLabs: Detection: 100%
                    Source: idl57nk7gk.exeReversingLabs: Detection: 97%
                    Source: idl57nk7gk.exeVirustotal: Detection: 95%Perma Link
                    Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\AutoIt3\Uninstall.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\AutoIt3\Au3Check.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\AutoIt3\Au3Info.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXEJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJoe Sandbox ML: detected
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJoe Sandbox ML: detected
                    Source: idl57nk7gk.exeJoe Sandbox ML: detected
                    Source: https://freesmartsoft.com/Home/DonateHTTP Parser: No favicon
                    Source: idl57nk7gk.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49814 version: TLS 1.0
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.END-USER LICENSE AGREEMENT FOR "FSS YOUTUBE MP3 CONVERTER" IMPORTANT PLEASE READ THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT CAREFULLY BEFORE CONTINUING WITH THIS PROGRAM INSTALL: FreeSmartSoft End-User License Agreement ("EULA") is a legal agreement between you and FreeSmartSoft. By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this EULA. This license agreement represents the entire agreement concerning the program between you and FreeSmartSoft and it supersedes any prior proposal representation or understanding between the parties. If you do not agree to the terms of this EULA do not install or use the SOFTWARE PRODUCT.The SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties.1. GRANT OF LICENSE. The SOFTWARE PRODUCT is licensed as follows: (a) Installation and Use.FreeSmartSoft grants you the right to install and use copies of the SOFTWARE PRODUCT on your computer running operating system for which the SOFTWARE PRODUCT was designed [e.g. Windows XP Windows Vista Windows 7].(b) Backup Copies.You may also make copies of the SOFTWARE PRODUCT as may be necessary for backup and archival purposes.2. DESCRIPTION OF OTHER RIGHTS AND LIMITATIONS.(a) Maintenance of Copyright Notices.You must not remove or alter any copyright notices on any and all copies of the SOFTWARE PRODUCT.(b) Prohibition on Reverse Engineering Decompilation and Disassembly.You may not reverse engineer decompile or disassemble the SOFTWARE PRODUCT except and only to the extent that such activity is expressly permitted by applicable law notwithstanding this limitation. (c) Support Services.FreeSmartSoft may provide you with support services related to the SOFTWARE PRODUCT ("Support Services"). Any supplemental software code provided to you as part of the Support Services shall be considered part of the SOFTWARE PRODUCT and subject to the terms and conditions of this EULA. 3. TERMINATION Without prejudice to any other rights FreeSmartSoft may terminate this EULA if you fail to comply with the terms and conditions of this EULA. In such event you must destroy all copies of the SOFTWARE PRODUCT in your possession.4. COPYRIGHTAll title including but not limited to copyrights in and to the SOFTWARE PRODUCT and any copies thereof are owned by FreeSmartSoft or its suppliers. All title and intellectual property rights in and to the content which may be accessed through use of the SOFTWARE PRODUCT is the property of the respective content owner and may be protected by applicable copyright or other intellectual property laws and treaties. This EULA grants you no rights to use such content. All rights not expressly granted are reserved by Free
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.END-USER LICENSE AGREEMENT FOR "FSS YOUTUBE MP3 CONVERTER" IMPORTANT PLEASE READ THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT CAREFULLY BEFORE CONTINUING WITH THIS PROGRAM INSTALL: FreeSmartSoft End-User License Agreement ("EULA") is a legal agreement between you and FreeSmartSoft. By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this EULA. This license agreement represents the entire agreement concerning the program between you and FreeSmartSoft and it supersedes any prior proposal representation or understanding between the parties. If you do not agree to the terms of this EULA do not install or use the SOFTWARE PRODUCT.The SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties.1. GRANT OF LICENSE. The SOFTWARE PRODUCT is licensed as follows: (a) Installation and Use.FreeSmartSoft grants you the right to install and use copies of the SOFTWARE PRODUCT on your computer running operating system for which the SOFTWARE PRODUCT was designed [e.g. Windows XP Windows Vista Windows 7].(b) Backup Copies.You may also make copies of the SOFTWARE PRODUCT as may be necessary for backup and archival purposes.2. DESCRIPTION OF OTHER RIGHTS AND LIMITATIONS.(a) Maintenance of Copyright Notices.You must not remove or alter any copyright notices on any and all copies of the SOFTWARE PRODUCT.(b) Prohibition on Reverse Engineering Decompilation and Disassembly.You may not reverse engineer decompile or disassemble the SOFTWARE PRODUCT except and only to the extent that such activity is expressly permitted by applicable law notwithstanding this limitation. (c) Support Services.FreeSmartSoft may provide you with support services related to the SOFTWARE PRODUCT ("Support Services"). Any supplemental software code provided to you as part of the Support Services shall be considered part of the SOFTWARE PRODUCT and subject to the terms and conditions of this EULA. 3. TERMINATION Without prejudice to any other rights FreeSmartSoft may terminate this EULA if you fail to comply with the terms and conditions of this EULA. In such event you must destroy all copies of the SOFTWARE PRODUCT in your possession.4. COPYRIGHTAll title including but not limited to copyrights in and to the SOFTWARE PRODUCT and any copies thereof are owned by FreeSmartSoft or its suppliers. All title and intellectual property rights in and to the content which may be accessed through use of the SOFTWARE PRODUCT is the property of the respective content owner and may be protected by applicable copyright or other intellectual property laws and treaties. This EULA grants you no rights to use such content. All rights not expressly granted are reserved by Free
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.END-USER LICENSE AGREEMENT FOR "FSS YOUTUBE MP3 CONVERTER" IMPORTANT PLEASE READ THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT CAREFULLY BEFORE CONTINUING WITH THIS PROGRAM INSTALL: FreeSmartSoft End-User License Agreement ("EULA") is a legal agreement between you and FreeSmartSoft. By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this EULA. This license agreement represents the entire agreement concerning the program between you and FreeSmartSoft and it supersedes any prior proposal representation or understanding between the parties. If you do not agree to the terms of this EULA do not install or use the SOFTWARE PRODUCT.The SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties.1. GRANT OF LICENSE. The SOFTWARE PRODUCT is licensed as follows: (a) Installation and Use.FreeSmartSoft grants you the right to install and use copies of the SOFTWARE PRODUCT on your computer running operating system for which the SOFTWARE PRODUCT was designed [e.g. Windows XP Windows Vista Windows 7].(b) Backup Copies.You may also make copies of the SOFTWARE PRODUCT as may be necessary for backup and archival purposes.2. DESCRIPTION OF OTHER RIGHTS AND LIMITATIONS.(a) Maintenance of Copyright Notices.You must not remove or alter any copyright notices on any and all copies of the SOFTWARE PRODUCT.(b) Prohibition on Reverse Engineering Decompilation and Disassembly.You may not reverse engineer decompile or disassemble the SOFTWARE PRODUCT except and only to the extent that such activity is expressly permitted by applicable law notwithstanding this limitation. (c) Support Services.FreeSmartSoft may provide you with support services related to the SOFTWARE PRODUCT ("Support Services"). Any supplemental software code provided to you as part of the Support Services shall be considered part of the SOFTWARE PRODUCT and subject to the terms and conditions of this EULA. 3. TERMINATION Without prejudice to any other rights FreeSmartSoft may terminate this EULA if you fail to comply with the terms and conditions of this EULA. In such event you must destroy all copies of the SOFTWARE PRODUCT in your possession.4. COPYRIGHTAll title including but not limited to copyrights in and to the SOFTWARE PRODUCT and any copies thereof are owned by FreeSmartSoft or its suppliers. All title and intellectual property rights in and to the content which may be accessed through use of the SOFTWARE PRODUCT is the property of the respective content owner and may be protected by applicable copyright or other intellectual property laws and treaties. This EULA grants you no rights to use such content. All rights not expressly granted are reserved by Free
                    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49709 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49712 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49801 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49826 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49835 version: TLS 1.2
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\pwahelper.exe.pdb source: pwahelper.exe.0.dr
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\cookie_exporter.exe.pdb source: cookie_exporter.exe.0.dr
                    Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: armsvc.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2rcross\x-none\appsharinghookcontroller.pdb source: AppSharingHookController.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\msqry32.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: MSQRY32.EXE.0.dr
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: AppVDllSurrogate64.pdb source: AppVDllSurrogate64.exe.0.dr
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\identity_helper.exe.pdbOGP source: identity_helper.exe.0.dr
                    Source: Binary string: winload_prod.pdbxt<G source: idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: d:\dbs\el\ja2\target\x86\ship\dw\x-none\dw20.pdb source: DW20.EXE.0.dr
                    Source: Binary string: D:\a\_work\1\s\src\ai\windows\dll\Win32\Release\aimgr.pdb# source: aimgr.exe0.0.dr
                    Source: Binary string: winload_prod.pdb source: idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\dbs\el\ja2\Target\x86\ship\dcf\x-none\Common.DBConnection64.pdb source: Common.DBConnection64.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\msoev.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: msoev.exe.0.dr
                    Source: Binary string: MicrosoftEdgeUpdate_unsigned.pdb source: MicrosoftEdgeUpdate.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\cnfnot32.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: CNFNOT32.EXE.0.dr
                    Source: Binary string: Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb source: vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: GoogleCrashHandler64_unsigned.pdb source: GoogleCrashHandler64.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\olicenseheartbeat.pdb source: OLicenseHeartbeat.exe.0.dr
                    Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*.*/ source: idl57nk7gk.exe, 00000000.00000003.2326367965.0000000000684000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\*.* source: idl57nk7gk.exe, 00000000.00000003.2326436601.000000000067C000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\msedge_pwa_launcher.exe.pdb source: msedge_pwa_launcher.exe.0.dr
                    Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\Aut2Exe\Aut2Exe.pdb source: Aut2exe.exe.0.dr
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdbz source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\AdobeARMHelper.pdb source: AdobeARMHelper.exe.0.dr
                    Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\*.*xe source: idl57nk7gk.exe, 00000000.00000003.2326436601.0000000000643000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb source: integrator.exe.0.dr
                    Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\unpackexe\unpack200.pdb00 source: unpack200.exe.0.dr
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\*.*0| source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\graph.pdb source: GRAPH.EXE.0.dr
                    Source: Binary string: r.pdb source: AppSharingHookController.exe.0.dr
                    Source: Binary string: WINLOA~1.PDB source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: @<(Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb source: vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: integrator.exe.0.dr
                    Source: Binary string: VSTOInstaller.pdb source: VSTOInstaller.exe.0.dr
                    Source: Binary string: %C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\*.* source: vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\clview.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: CLVIEW.EXE.0.dr
                    Source: Binary string: D:\a\_work\1\s\src\ai\windows\dll\Win32\Release\aimgr.pdb source: aimgr.exe0.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\sdxhelper.pdblper.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: SDXHelper.exe.0.dr
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\cookie_exporter.exe.pdbOGP source: cookie_exporter.exe.0.dr
                    Source: Binary string: D:\a\_work\1\s\src\ai\windows\dll\x64\Release\aimgr.pdb source: aimgr.exe.0.dr
                    Source: Binary string: @winload_prod.pdbw source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: C:\agent\_work\8\s\build\ship\x86\burn.pdb source: VC_redist.x64.exe.0.dr
                    Source: Binary string: MpCmdRun.pdbGCTL source: MpCmdRun.exe0.0.dr
                    Source: Binary string: sfxcab.pdb source: idl57nk7gk.exe, 00000000.00000002.2477402488.0000000000190000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\msedge_pwa_launcher.exe.pdbOGP source: msedge_pwa_launcher.exe.0.dr
                    Source: Binary string: AppVDllSurrogate64.pdbGCTL source: AppVDllSurrogate64.exe.0.dr
                    Source: Binary string: @ntkrnlmp.pdb source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\msoev.pdb source: msoev.exe.0.dr
                    Source: Binary string: d:\dbs\el\omr\target\x86\ship\osfsandbox\x-none\msoasb.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: msoasb.exe.0.dr
                    Source: Binary string: ntkrnlmp.pdb source: vcredist_x86.exe.exe, 00000005.00000003.2290145416.000000000205C000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\cnfnot32.pdb source: CNFNOT32.EXE.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\olicenseheartbeat.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: OLicenseHeartbeat.exe.0.dr
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\@ source: vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\*.* source: idl57nk7gk.exe, 00000000.00000003.2326367965.0000000000684000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: MpCmdRun.pdb source: MpCmdRun.exe0.0.dr
                    Source: Binary string: WINLOA~1.PDBq source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\AdobeARMHelper.pdbr source: AdobeARMHelper.exe.0.dr
                    Source: Binary string: GoogleCrashHandler64_unsigned.pdbl source: GoogleCrashHandler64.exe.0.dr
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\*.* source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: @winload_prod.pdb source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: MpDlpCmd.pdbGCTL source: MpDlpCmd.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\winword.pdb source: WINWORD.EXE.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\winword.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: WINWORD.EXE.0.dr
                    Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\ssvagent\obj\ssvagent.pdb<<7 source: ssvagent.exe.0.dr
                    Source: Binary string: d:\dbs\el\omr\target\x86\ship\osfsandbox\x-none\msoasb.pdb source: msoasb.exe.0.dr
                    Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\ssvagent\obj\ssvagent.pdb source: ssvagent.exe.0.dr
                    Source: Binary string: lper.pdb source: SDXHelper.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2rcross\x-none\appsharinghookcontroller.pdbr.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: AppSharingHookController.exe.0.dr
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\pwahelper.exe.pdbOGP source: pwahelper.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\clview.pdb source: CLVIEW.EXE.0.dr
                    Source: Binary string: D:\dbs\el\ja2\Target\x86\ship\dcf\x-none\DatabaseCompare.pdb source: DATABASECOMPARE.EXE.0.dr
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\identity_helper.exe.pdb source: identity_helper.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\sdxhelper.pdb source: SDXHelper.exe.0.dr
                    Source: Binary string: MpDlpCmd.pdb source: MpDlpCmd.exe.0.dr
                    Source: Binary string: d:\dbs\el\ja2\target\x86\ship\dw\x-none\dw20.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: DW20.EXE.0.dr
                    Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\unpackexe\unpack200.pdb source: unpack200.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\graph.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: GRAPH.EXE.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\msqry32.pdb source: MSQRY32.EXE.0.dr
                    Source: Binary string: +ntkrnlmp.pdb source: vcredist_x86.exe.exe, 00000005.00000003.2290145416.000000000205C000.00000004.00001000.00020000.00000000.sdmp

                    Spreading

                    barindex
                    Source: Yara matchFile source: idl57nk7gk.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.idl57nk7gk.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2465831628.0000000000409000.00000004.00000001.01000000.0000000B.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2477460926.0000000000409000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: idl57nk7gk.exe PID: 3944, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: svchost.com PID: 5676, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\misc.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\aimgr.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Uninstall.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Windows\svchost.com, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\Wordconv.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoasb.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\WORDICON.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\chrome.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrSanBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Info.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\XLICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exe, type: DROPPED
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\MSOHTMED.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\misc.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Users\user\AppData\Local\Temp\chrome.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\ai.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Uninstall.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\aimgr.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Adobe\Acrobat\Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Adobe\Acrobat\DC\Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Adobe\Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Adobe\Acrobat\DC\Cache\Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Jump to behavior
                    Source: Joe Sandbox ViewIP Address: 104.244.42.136 104.244.42.136
                    Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                    Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
                    Source: Joe Sandbox ViewIP Address: 104.244.42.8 104.244.42.8
                    Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
                    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                    Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49814 version: TLS 1.0
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
                    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WDPKm2WF2HOkOKs&MD=1ZpYY6ty HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WDPKm2WF2HOkOKs&MD=1ZpYY6ty HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /Home/AddInstall?id=6 HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /Home/Donate HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /Content/Site.css HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/fancybox/jquery.fancybox-1.3.4.css HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /content/flags/flags.png HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Content/Site.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Content/site/bg-footer.png HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Content/Site.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Content/site/bg-header.jpg HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Content/Site.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/jquery-1.5.1.min.js HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /content/site/logo.png HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Content/Site.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/jquery.unobtrusive-ajax.min.js HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/jquery.validate.min.js HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /Content/site/bg-footer.png HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /content/flags/flags.png HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/jquery.validate.unobtrusive.min.js HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /content/site/logo.png HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/fancybox/jquery.mousewheel-3.0.4.pack.js HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/fancybox/jquery.fancybox-1.3.4.pack.js HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/jquery.unobtrusive-ajax.min.js HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/language.js HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Content/site/bg-header.jpg HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /Scripts/jquery-1.5.1.min.js HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /watch/43995774?wmode=7&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A353327030790%3Ahid%3A940586226%3Az%3A-300%3Ai%3A20241204022614%3Aet%3A1733297174%3Ac%3A1%3Arn%3A467117278%3Arqn%3A1%3Au%3A1733297174413770969%3Aw%3A1017x853%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A10790%3Awv%3A2%3Ads%3A0%2C1259%2C722%2C9%2C4429%2C0%2C%2C3129%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1733297157342%3Arqnl%3A1%3Ast%3A1733297176%3At%3AError%20request&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009092)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://freesmartsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /en_US/all.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; yandexuid=5919782841733297173; yashr=2087639521733297173
                    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /Scripts/jquery.validate.unobtrusive.min.js HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/jquery.validate.min.js HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /Scripts/fancybox/jquery.mousewheel-3.0.4.pack.js HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1733297174413770969; _ym_d=1733297174
                    Source: global trafficHTTP traffic detected: GET /Scripts/language.js HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1733297174413770969; _ym_d=1733297174
                    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /Scripts/fancybox/jquery.fancybox-1.3.4.pack.js HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1733297174413770969; _ym_d=1733297174
                    Source: global trafficHTTP traffic detected: GET /watch/43995774/1?wmode=7&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A353327030790%3Ahid%3A940586226%3Az%3A-300%3Ai%3A20241204022614%3Aet%3A1733297174%3Ac%3A1%3Arn%3A467117278%3Arqn%3A1%3Au%3A1733297174413770969%3Aw%3A1017x853%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A10790%3Awv%3A2%3Ads%3A0%2C1259%2C722%2C9%2C4429%2C0%2C%2C3129%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1733297157342%3Arqnl%3A1%3Ast%3A1733297176%3At%3AError%20request&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009092%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://freesmartsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; i=+ts3+zc5zvqMBKhGTQz6Ba2rixCB4L1dzuECa8IJ4AJo0Yle0O+cpAE04Bw5oVYMF4ZAQUipdyzU6Q10Xqws5ICQllA=; yandexuid=4645733911733297176; yuidss=4645733911733297176; ymex=1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
                    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /en_US/all.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10584.vfhRtOSQD6t6sUfK61h_HonBsWTCb4_lcFjo__iK9T6CuOPWWbQOQh3cVWH9a56D.jtfmm8MkOwBe3G5i4JP2D7Ev_kc%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; yandexuid=5919782841733297173; yashr=2087639521733297173
                    Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Ffreesmartsoft.com HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /en_US/all.js?hash=89a8544bc99501ad6232da98a6d55038 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://freesmartsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check_secondary HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; i=+ts3+zc5zvqMBKhGTQz6Ba2rixCB4L1dzuECa8IJ4AJo0Yle0O+cpAE04Bw5oVYMF4ZAQUipdyzU6Q10Xqws5ICQllA=; yandexuid=4645733911733297176; yuidss=4645733911733297176; ymex=1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake
                    Source: global trafficHTTP traffic detected: GET /watch/43995774/1?wmode=7&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A353327030790%3Ahid%3A940586226%3Az%3A-300%3Ai%3A20241204022614%3Aet%3A1733297174%3Ac%3A1%3Arn%3A467117278%3Arqn%3A1%3Au%3A1733297174413770969%3Aw%3A1017x853%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A10790%3Awv%3A2%3Ads%3A0%2C1259%2C722%2C9%2C4429%2C0%2C%2C3129%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1733297157342%3Arqnl%3A1%3Ast%3A1733297176%3At%3AError%20request&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009092%29ti%281%29&redirnss=1 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; i=+ts3+zc5zvqMBKhGTQz6Ba2rixCB4L1dzuECa8IJ4AJo0Yle0O+cpAE04Bw5oVYMF4ZAQUipdyzU6Q10Xqws5ICQllA=; yandexuid=4645733911733297176; yuidss=4645733911733297176; ymex=1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake
                    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; yuidss=4645733911733297176; ymex=1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; i=kd2FIJ9sZUru+T69xeXyIzYN9bDXQtmxOUsi+Y/yCVGBwnDqEP/tCVL9Yqt0hlSjyiD5iMuV962jhgqimddcUMuujvY=; yandexuid=3391233451733297178; yashr=7433702471733297178
                    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10584.6Hx4lHqjHBs2o9UsmHrXtth1Z8YhnKLYhVV5gxlluS9ItVFVcYNJe_vmXMReb1Wu5fIYBAiXeqxEnIcZy7oiYzuh2l_6MIivh7XFPKp5DmskZ4qfTXMkBWWS6nDtpUvVP0s7FBn_bONSTrBdn_MuYAJE2RELyIjLsW8bjYHvtvrv9tTAIoiR3Ptw6B2JqTCJhxdOoTXaMztuCH-BmziJT-soRs6Z9v14TYcvM21d3to%2C.tbQvqdgKRHxUy_rAiV5idN_Qy8A%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; yuidss=4645733911733297176; ymex=1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; i=kd2FIJ9sZUru+T69xeXyIzYN9bDXQtmxOUsi+Y/yCVGBwnDqEP/tCVL9Yqt0hlSjyiD5iMuV962jhgqimddcUMuujvY=; yandexuid=3391233451733297178; yashr=7433702471733297178
                    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /settings?session_id=ff2576c76384008ceda996d233f6e027f6f35b21 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10584.eMO9dkMLaWUoLoYgWFssGt01Vdc4tMdgaSav6yEh9MioRKQe5Hfd7pzc_lDGbwtN.L5wh8GXyFvShKo7pK77y3ZsSJFo%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; yandexuid=5919782841733297173; yashr=2087639521733297173; sync_cookie_csrf=3738405409fake
                    Source: global trafficHTTP traffic detected: GET /en_US/all.js?hash=89a8544bc99501ad6232da98a6d55038 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10584.6Hx4lHqjHBs2o9UsmHrXtth1Z8YhnKLYhVV5gxlluS9ItVFVcYNJe_vmXMReb1Wu5fIYBAiXeqxEnIcZy7oiYzuh2l_6MIivh7XFPKp5DmskZ4qfTXMkBWWS6nDtpUvVP0s7FBn_bONSTrBdn_MuYAJE2RELyIjLsW8bjYHvtvrv9tTAIoiR3Ptw6B2JqTCJhxdOoTXaMztuCH-BmziJT-soRs6Z9v14TYcvM21d3to%2C.tbQvqdgKRHxUy_rAiV5idN_Qy8A%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; yp=1733383581.yu.3391233451733297178; ymex=1735889181.oyu.3391233451733297178#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; sync_cookie_ok=synced
                    Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /settings?session_id=ff2576c76384008ceda996d233f6e027f6f35b21 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=1&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=403107733&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297182%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022621%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297182&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; yp=1733383583.yu.5919782841733297173; ymex=1735889183.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176
                    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?token=10584.4r_0zWCD9SbXz5l3Gl8io556l1R7SjdeaMiuDSpafrK2TZ-IouhuaPn1D7ojAwO-DUB5MXaW1rAO8Ecf7VmmKLbG1pMBhTz1EHDIIqQyMb2UezTXeWkYLNqzfcHuD8S1Gvyx9NahtemmWaudjFMu4pVFHb2qJJKf__6PlJpJNOc9ur9hH27t0InXCWDc1QZixzC6JqtTPuPFvCuPf3TqkTYMOMfs9ZBXyRXGodPdTMY%2C.5AUj9ywrB2rNZlevLwBti55IV-c%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; yp=1733383581.yu.3391233451733297178; ymex=1735889181.oyu.3391233451733297178#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; sync_cookie_ok=synced
                    Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=1&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=328952013&browser-info=we%3A1%3Aet%3A1733297182%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022622%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297182&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; yp=1733383583.yu.5919782841733297173; ymex=1735889183.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=2&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=138303462&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297184%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022623%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297184&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; yp=1733383583.yu.5919782841733297173; ymex=1735889183.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176
                    Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=2&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=1064463152&browser-info=we%3A1%3Aet%3A1733297184%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022623%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297184&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; yp=1733383583.yu.5919782841733297173; ymex=1735889183.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176
                    Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide_secondary?token=10584.4r_0zWCD9SbXz5l3Gl8io556l1R7SjdeaMiuDSpafrK2TZ-IouhuaPn1D7ojAwO-DUB5MXaW1rAO8Ecf7VmmKLbG1pMBhTz1EHDIIqQyMb2UezTXeWkYLNqzfcHuD8S1Gvyx9NahtemmWaudjFMu4pVFHb2qJJKf__6PlJpJNOc9ur9hH27t0InXCWDc1QZixzC6JqtTPuPFvCuPf3TqkTYMOMfs9ZBXyRXGodPdTMY%2C.5AUj9ywrB2rNZlevLwBti55IV-c%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; yp=1733383586.yu.5919782841733297173; ymex=1735889186.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; sync_cookie_ok_secondary=synced
                    Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /Content/site/favicon.ico HTTP/1.1Host: freesmartsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://freesmartsoft.com/Home/DonateAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1733297174413770969; _ym_d=1733297174; _gid=GA1.2.1472790623.1733297175; _gat_gtag_UA_30287640_1=1; _ga_VG5ML8PNQV=GS1.1.1733297175.1.0.1733297175.0.0.0; _ga=GA1.1.841551838.1733297175; _ym_isad=1; _ym_visorc=w
                    Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=3&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=119873840&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297188%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022627%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297188&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=3&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=395215116&browser-info=we%3A1%3Aet%3A1733297188%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022627%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297188&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176
                    Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /Content/site/favicon.ico HTTP/1.1Host: freesmartsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1733297174413770969; _ym_d=1733297174; _gid=GA1.2.1472790623.1733297175; _gat_gtag_UA_30287640_1=1; _ga_VG5ML8PNQV=GS1.1.1733297175.1.0.1733297175.0.0.0; _ga=GA1.1.841551838.1733297175; _ym_isad=1; _ym_visorc=w
                    Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=4&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=516571561&browser-info=we%3A1%3Aet%3A1733297190%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022629%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297190&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176
                    Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=4&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=252503403&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297192%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022631%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297192&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=5&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=991049217&browser-info=we%3A1%3Aet%3A1733297192%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022631%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297192&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=6&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=1039412714&browser-info=we%3A1%3Aet%3A1733297194%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022633%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297194&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=5&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=373661617&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297198%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022637%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297198&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=7&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=115542426&browser-info=we%3A1%3Aet%3A1733297198%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022638%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297198&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=8&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=378333597&browser-info=we%3A1%3Aet%3A1733297200%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022639%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297200&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=9&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=818583720&browser-info=we%3A1%3Aet%3A1733297202%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022641%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297202&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=10&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=292276305&browser-info=we%3A1%3Aet%3A1733297206%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022645%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297206&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=11&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=602607809&browser-info=we%3A1%3Aet%3A1733297210%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022649%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297210&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=12&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=217649462&browser-info=we%3A1%3Aet%3A1733297212%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022651%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297212&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=13&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=951403618&browser-info=we%3A1%3Aet%3A1733297216%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022655%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297216&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=6&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=406409845&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297218%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022657%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297218&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /webvisor/43995774?wv-part=14&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=70173052&browser-info=we%3A1%3Aet%3A1733297218%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022658%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297218&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yabs-sid=211905541733297176; sync_cookie_csrf=1222438719fake; yashr=7433702471733297178; sync_cookie_csrf_secondary=2980023353fake; _yasc=8a5xfiMT6Q8MMXy3ogyXYTlZ64MoXgmBC610jwr53UDvznykydy6DwoVxntwHFy1omi5; yandexuid=5919782841733297173; yuidss=5919782841733297173; i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; sync_cookie_ok=synced; sync_cookie_ok_secondary=synced; yp=1733383588.yu.5919782841733297173; ymex=1735889188.oyu.5919782841733297173#1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; bh=EkAiR29vZ2xlIENocm9tZSI7dj0iMTE3IiwgIk5vdDtBPUJyYW5kIjt2PSI4IiwgIkNocm9taXVtIjt2PSIxMTciGgUieDg2IiIQIjExNy4wLjU5MzguMTMyIioCPzA6CSJXaW5kb3dzIkIIIjEwLjAuMCJKBCI2NCJSWyJHb29nbGUgQ2hyb21lIjt2PSIxMTcuMC41OTM4LjEzMiIsIk5vdDtBPUJyYW5kIjt2PSI4LjAuMC4wIiwiQ2hyb21pdW0iO3Y9IjExNy4wLjU5MzguMTMyIiI=
                    Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: ipinfo.io
                    Source: chromecache_281.10.drString found in binary or memory: } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"all.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1018602276","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
                    Source: chromecache_281.10.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
                    Source: chromecache_290.10.dr, chromecache_308.10.dr, chromecache_291.10.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
                    Source: global trafficDNS traffic detected: DNS query: ipinfo.io
                    Source: global trafficDNS traffic detected: DNS query: freesmartsoft.com
                    Source: global trafficDNS traffic detected: DNS query: www.google.com
                    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
                    Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
                    Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
                    Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
                    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
                    Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
                    Source: unknownHTTP traffic detected: POST /report/v4?s=WfLGKzUmspLdlAOhMheRqBEnDE7Pq2i5IuNy6VpuXg3i5Giosn9KBC6gaeGVNXzu0Cl9CzzRg%2BqB3grMG7jXn%2BTZWJE0zEN6gP%2BvqBOifBefpjGt5M96UABs3SzdyWZ3D%2BhYLg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 400Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Dec 2024 07:26:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCache-Control: privateX-AspNetMvc-Version: 5.2X-AspNet-Version: 4.0.30319X-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WfLGKzUmspLdlAOhMheRqBEnDE7Pq2i5IuNy6VpuXg3i5Giosn9KBC6gaeGVNXzu0Cl9CzzRg%2BqB3grMG7jXn%2BTZWJE0zEN6gP%2BvqBOifBefpjGt5M96UABs3SzdyWZ3D%2BhYLg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8eca10f1290c4267-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1559&rtt_var=612&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1249&delivery_rate=1750599&cwnd=234&unsent_bytes=0&cid=3e4b0da8c54316af&ts=729&x=0"
                    Source: integrator.exe.0.drString found in binary or memory: http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReporte
                    Source: OLicenseHeartbeat.exe.0.drString found in binary or memory: http://CodeTypeIsExpectedOffice.System.ResultGlobal
                    Source: VC_redist.x64.exe.0.drString found in binary or memory: http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgor
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: AdobeARMHelper.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                    Source: GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                    Source: armsvc.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2016443508.00000000031A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://freesmartsoft.com/Home/AddInstall?id=6
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freesmartsoft.com/Home/AddInstall?id=6(
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freesmartsoft.com/Home/AddInstall?id=6=
                    Source: idl57nk7gk.tmp, 00000003.00000003.2680739888.00000000006A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freesmartsoft.com/Home/AddInstall?id=6?
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freesmartsoft.com/Home/AddInstall?id=6d
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freesmartsoft.com/Home/AddInstall?id=6ndws
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freesmartsoft.com/Home/AddInstall?id=6r
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://freesmartsoft.com/Home/AddInstall?id=6sINetCookiesp
                    Source: idl57nk7gk.exe, 00000001.00000003.2684617817.00000000009B6000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000001.00000003.2013374021.0000000002390000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2678412211.00000000021F8000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2676918913.00000000033DB000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2016443508.00000000031A0000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2681565642.0000000000604000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2676918913.000000000349A000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000002.2682200488.0000000000605000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ipinfo.io/json
                    Source: chromecache_309.10.dr, chromecache_303.10.drString found in binary or memory: http://jquery.com/
                    Source: Uninstall.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://ocsp.digicert.com0
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://ocsp.digicert.com0X
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                    Source: chromecache_309.10.dr, chromecache_303.10.drString found in binary or memory: http://sizzlejs.com/
                    Source: Aut2exe.exe.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/
                    Source: Aut2exe.exe.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/8
                    Source: AutoIt3_x64.exe.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
                    Source: armsvc.exe.0.dr, GoogleCrashHandler64.exe.0.dr, unpack200.exe.0.dr, ssvagent.exe.0.dr, AdobeARMHelper.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/%
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/C6
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/RN7
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2676918913.00000000033DB000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2016443508.00000000031A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/collect
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/i
                    Source: idl57nk7gk.tmp, 00000003.00000003.2058190906.000000000064E000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/l
                    Source: idl57nk7gk.exe, 00000001.00000003.2014681199.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000001.00000003.2014125838.0000000002390000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000000.2015323128.0000000000401000.00000020.00000001.01000000.00000006.sdmp, idl57nk7gk.tmp.1.drString found in binary or memory: http://www.innosetup.com/
                    Source: idl57nk7gk.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                    Source: idl57nk7gk.exe, 00000001.00000003.2014681199.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000001.00000003.2014125838.0000000002390000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000000.2015323128.0000000000401000.00000020.00000001.01000000.00000006.sdmp, idl57nk7gk.tmp.1.drString found in binary or memory: http://www.remobjects.com/ps
                    Source: chromecache_291.10.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
                    Source: chromecache_287.10.dr, chromecache_300.10.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
                    Source: chromecache_290.10.dr, chromecache_308.10.dr, chromecache_291.10.drString found in binary or memory: https://cct.google/taggy/agent.js
                    Source: idl57nk7gk.tmp, 00000003.00000003.2680739888.000000000067E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/scaffoldin
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2675272535.0000000003ADA000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgac:163:0
                    Source: idl57nk7gk.tmp, 00000003.00000003.2058190906.0000000000680000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2675272535.0000000003ADA000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/scaffolding/ascnsrsgac:163:0
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/scaffolding/ascnsrsgac:163:0Cross-Origin-Resource-Policycross-originX
                    Source: idl57nk7gk.exe, 00000001.00000003.2684617817.0000000000A0D000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2678412211.000000000228D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://freesmartsoft.com
                    Source: idl57nk7gk.exe, 00000001.00000003.2684617817.0000000000A1C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://freesmartsoft.com/Home/Support
                    Source: idl57nk7gk.tmp, 00000003.00000003.2678412211.000000000229C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://freesmartsoft.com/Home/SupportA
                    Source: idl57nk7gk.exe, 00000001.00000003.2013374021.0000000002390000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2016443508.00000000031A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://freesmartsoft.comLhttps://freesmartsoft.com/Home/Support
                    Source: msedge_pwa_launcher.exe.0.dr, identity_helper.exe.0.dr, pwahelper.exe.0.drString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ff
                    Source: msedge_pwa_launcher.exe.0.dr, identity_helper.exe.0.dr, pwahelper.exe.0.drString found in binary or memory: https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilith
                    Source: idl57nk7gk.tmp, 00000003.00000003.2058190906.000000000064E000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000656000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/missinga
                    Source: idl57nk7gk.tmp, 00000003.00000003.2058190906.000000000064E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/missingaut
                    Source: idl57nk7gk.tmp, 00000003.00000003.2058190906.000000000064E000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000676000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2058190906.0000000000667000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2125027850.000000000066D000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2680739888.0000000000676000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2680739888.0000000000655000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2676918913.000000000341D000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.000000000066B000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000656000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2125027850.0000000000677000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2058190906.0000000000643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/missingauth
                    Source: chromecache_281.10.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
                    Source: OLicenseHeartbeat.exe.0.drString found in binary or memory: https://login.windows.net/commonhttps://login.windows.netDBSFetcher::CreateRequestHeader
                    Source: integrator.exe.0.drString found in binary or memory: https://nexus.officeapps.live.comhttps://nexusrules.officeapps.live.com
                    Source: integrator.exe.0.drString found in binary or memory: https://otelrules.azureedge.net/rules/.bundlesdxhelper.exeFailed
                    Source: chromecache_291.10.drString found in binary or memory: https://pagead2.googlesyndication.com
                    Source: chromecache_290.10.dr, chromecache_308.10.dr, chromecache_291.10.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
                    Source: chromecache_281.10.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
                    Source: chromecache_291.10.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
                    Source: chromecache_300.10.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
                    Source: chromecache_287.10.dr, chromecache_300.10.drString found in binary or memory: https://tagassistant.google.com/
                    Source: chromecache_290.10.dr, chromecache_308.10.dr, chromecache_291.10.drString found in binary or memory: https://td.doubleclick.net
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                    Source: Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/0
                    Source: chromecache_290.10.dr, chromecache_308.10.drString found in binary or memory: https://www.google-analytics.com/analytics.js
                    Source: chromecache_287.10.dr, chromecache_300.10.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
                    Source: chromecache_287.10.dr, chromecache_300.10.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
                    Source: chromecache_287.10.dr, chromecache_300.10.drString found in binary or memory: https://www.google.%/ads/ga-audiences
                    Source: chromecache_291.10.drString found in binary or memory: https://www.google.com
                    Source: chromecache_287.10.dr, chromecache_300.10.drString found in binary or memory: https://www.google.com/ads/ga-audiences
                    Source: chromecache_290.10.dr, chromecache_308.10.dr, chromecache_291.10.drString found in binary or memory: https://www.googleadservices.com
                    Source: chromecache_291.10.drString found in binary or memory: https://www.googletagmanager.com
                    Source: chromecache_287.10.dr, chromecache_300.10.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
                    Source: chromecache_281.10.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
                    Source: chromecache_291.10.drString found in binary or memory: https://www.merchant-center-analytics.goog
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
                    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49709 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49712 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49801 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49826 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49835 version: TLS 1.2
                    Source: integrator.exe.0.drBinary or memory string: RegisterRawInputDevicesmemstr_507c9277-2

                    System Summary

                    barindex
                    Source: idl57nk7gk.exe, type: SAMPLEMatched rule: Detects Neshta Author: ditekSHen
                    Source: 0.0.idl57nk7gk.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\misc.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\aimgr.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\Uninstall.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Windows\svchost.com, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\Wordconv.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoasb.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WORDICON.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Users\user\AppData\Local\Temp\chrome.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrSanBroker.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\Au3Info.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOICONS.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\XLICONS.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exe, type: DROPPEDMatched rule: Detects Neshta Author: ditekSHen
                    Source: C:\Windows\svchost.comFile created: C:\Windows\directx.sysJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Windows\svchost.comJump to behavior
                    Source: C:\Windows\svchost.comFile created: C:\Windows\directx.sysJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpCode function: 3_3_0069E2CE3_3_0069E2CE
                    Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\AutoIt3\Au3Check.exe 6AB1464D7BA02FA63FDDFAF5295237352F14F7AF63E443E55D3FFB68A304C304
                    Source: idl57nk7gk.exe, 00000001.00000003.2014681199.000000007FE34000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs idl57nk7gk.exe
                    Source: idl57nk7gk.exe, 00000001.00000003.2014125838.00000000024A8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs idl57nk7gk.exe
                    Source: idl57nk7gk.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                    Source: idl57nk7gk.exe, type: SAMPLEMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: 0.0.idl57nk7gk.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\misc.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\aimgr.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\Uninstall.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Windows\svchost.com, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\Wordconv.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoasb.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WORDICON.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Users\user\AppData\Local\Temp\chrome.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrSanBroker.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\Au3Info.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOICONS.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\XLICONS.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exe, type: DROPPEDMatched rule: MALWARE_Win_Neshta author = ditekSHen, description = Detects Neshta
                    Source: MpCmdRun.exe0.0.drBinary string: IdImageFileNameFirst Resource TypeTypeScan SourceFirst Resource PathEngineIdResource CountReasonProcessMessagePIDStartStopDataIsSignedFile\Device\\\?\\FI_UNKNOWN\drivers\error: invalid data: System Windows path changed during the trace from "%ls" to "%ls"
                    Source: classification engineClassification label: mal62.spre.evad.winEXE@27/255@35/13
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile created: C:\Program Files (x86)\FreeSmartSoftJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeMutant created: \Sessions\1\BaseNamedObjects\MutexPolesskayaGlush*.* svchost.com n X . t N t h ` T 5 @
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Users\user\AppData\Local\Temp\3582-490Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
                    Source: integrator.exe.0.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                    Source: integrator.exe.0.drBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                    Source: integrator.exe.0.drBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                    Source: integrator.exe.0.drBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                    Source: idl57nk7gk.exeReversingLabs: Detection: 97%
                    Source: idl57nk7gk.exeVirustotal: Detection: 95%
                    Source: idl57nk7gk.exeString found in binary or memory: /LOADINF="filename"
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile read: C:\Users\user\Desktop\idl57nk7gk.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\idl57nk7gk.exe "C:\Users\user\Desktop\idl57nk7gk.exe"
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess created: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe "C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe"
                    Source: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exeProcess created: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp "C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp" /SL5="$1043A,471397,121344,C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe"
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess created: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe "C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe" /q
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess created: C:\Windows\svchost.com "C:\Windows\svchost.com" "C:\Users\user\AppData\Local\Temp\3582-490\VCREDI~1.EXE" /q
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://freesmartsoft.com/Home/AddInstall?id=6
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1932,i,5802324372007019162,7003096333509033150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess created: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe "C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exeProcess created: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp "C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp" /SL5="$1043A,471397,121344,C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess created: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe "C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe" /qJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://freesmartsoft.com/Home/AddInstall?id=6Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess created: C:\Windows\svchost.com "C:\Windows\svchost.com" "C:\Users\user\AppData\Local\Temp\3582-490\VCREDI~1.EXE" /qJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1932,i,5802324372007019162,7003096333509033150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: msimg32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: shfolder.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: msi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: msftedit.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: windows.globalization.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: bcp47mrm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: globinputhost.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: winhttpcom.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: webio.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: mlang.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: windows.ui.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: windowmanagementapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: inputhost.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: sfc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: sfc_os.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: linkinfo.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: ntshrui.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: cscapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: ieframe.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: netapi32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: wkscli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: policymanager.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: ntvdm64.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: version.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: textshaping.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\svchost.comSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpWindow found: window name: TMainFormJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: I accept the agreement
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: Next >
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: Next >
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: I accept the agreement
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: Next >
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: I accept the agreement
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: Next >
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: I accept the agreement
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: Next >
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: I accept the agreement
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: Next >
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpAutomated click: I accept the agreement
                    Source: C:\Windows\svchost.comAutomated click: OK
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.END-USER LICENSE AGREEMENT FOR "FSS YOUTUBE MP3 CONVERTER" IMPORTANT PLEASE READ THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT CAREFULLY BEFORE CONTINUING WITH THIS PROGRAM INSTALL: FreeSmartSoft End-User License Agreement ("EULA") is a legal agreement between you and FreeSmartSoft. By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this EULA. This license agreement represents the entire agreement concerning the program between you and FreeSmartSoft and it supersedes any prior proposal representation or understanding between the parties. If you do not agree to the terms of this EULA do not install or use the SOFTWARE PRODUCT.The SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties.1. GRANT OF LICENSE. The SOFTWARE PRODUCT is licensed as follows: (a) Installation and Use.FreeSmartSoft grants you the right to install and use copies of the SOFTWARE PRODUCT on your computer running operating system for which the SOFTWARE PRODUCT was designed [e.g. Windows XP Windows Vista Windows 7].(b) Backup Copies.You may also make copies of the SOFTWARE PRODUCT as may be necessary for backup and archival purposes.2. DESCRIPTION OF OTHER RIGHTS AND LIMITATIONS.(a) Maintenance of Copyright Notices.You must not remove or alter any copyright notices on any and all copies of the SOFTWARE PRODUCT.(b) Prohibition on Reverse Engineering Decompilation and Disassembly.You may not reverse engineer decompile or disassemble the SOFTWARE PRODUCT except and only to the extent that such activity is expressly permitted by applicable law notwithstanding this limitation. (c) Support Services.FreeSmartSoft may provide you with support services related to the SOFTWARE PRODUCT ("Support Services"). Any supplemental software code provided to you as part of the Support Services shall be considered part of the SOFTWARE PRODUCT and subject to the terms and conditions of this EULA. 3. TERMINATION Without prejudice to any other rights FreeSmartSoft may terminate this EULA if you fail to comply with the terms and conditions of this EULA. In such event you must destroy all copies of the SOFTWARE PRODUCT in your possession.4. COPYRIGHTAll title including but not limited to copyrights in and to the SOFTWARE PRODUCT and any copies thereof are owned by FreeSmartSoft or its suppliers. All title and intellectual property rights in and to the content which may be accessed through use of the SOFTWARE PRODUCT is the property of the respective content owner and may be protected by applicable copyright or other intellectual property laws and treaties. This EULA grants you no rights to use such content. All rights not expressly granted are reserved by Free
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.END-USER LICENSE AGREEMENT FOR "FSS YOUTUBE MP3 CONVERTER" IMPORTANT PLEASE READ THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT CAREFULLY BEFORE CONTINUING WITH THIS PROGRAM INSTALL: FreeSmartSoft End-User License Agreement ("EULA") is a legal agreement between you and FreeSmartSoft. By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this EULA. This license agreement represents the entire agreement concerning the program between you and FreeSmartSoft and it supersedes any prior proposal representation or understanding between the parties. If you do not agree to the terms of this EULA do not install or use the SOFTWARE PRODUCT.The SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties.1. GRANT OF LICENSE. The SOFTWARE PRODUCT is licensed as follows: (a) Installation and Use.FreeSmartSoft grants you the right to install and use copies of the SOFTWARE PRODUCT on your computer running operating system for which the SOFTWARE PRODUCT was designed [e.g. Windows XP Windows Vista Windows 7].(b) Backup Copies.You may also make copies of the SOFTWARE PRODUCT as may be necessary for backup and archival purposes.2. DESCRIPTION OF OTHER RIGHTS AND LIMITATIONS.(a) Maintenance of Copyright Notices.You must not remove or alter any copyright notices on any and all copies of the SOFTWARE PRODUCT.(b) Prohibition on Reverse Engineering Decompilation and Disassembly.You may not reverse engineer decompile or disassemble the SOFTWARE PRODUCT except and only to the extent that such activity is expressly permitted by applicable law notwithstanding this limitation. (c) Support Services.FreeSmartSoft may provide you with support services related to the SOFTWARE PRODUCT ("Support Services"). Any supplemental software code provided to you as part of the Support Services shall be considered part of the SOFTWARE PRODUCT and subject to the terms and conditions of this EULA. 3. TERMINATION Without prejudice to any other rights FreeSmartSoft may terminate this EULA if you fail to comply with the terms and conditions of this EULA. In such event you must destroy all copies of the SOFTWARE PRODUCT in your possession.4. COPYRIGHTAll title including but not limited to copyrights in and to the SOFTWARE PRODUCT and any copies thereof are owned by FreeSmartSoft or its suppliers. All title and intellectual property rights in and to the content which may be accessed through use of the SOFTWARE PRODUCT is the property of the respective content owner and may be protected by applicable copyright or other intellectual property laws and treaties. This EULA grants you no rights to use such content. All rights not expressly granted are reserved by Free
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.END-USER LICENSE AGREEMENT FOR "FSS YOUTUBE MP3 CONVERTER" IMPORTANT PLEASE READ THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT CAREFULLY BEFORE CONTINUING WITH THIS PROGRAM INSTALL: FreeSmartSoft End-User License Agreement ("EULA") is a legal agreement between you and FreeSmartSoft. By installing copying or otherwise using the SOFTWARE PRODUCT you agree to be bound by the terms of this EULA. This license agreement represents the entire agreement concerning the program between you and FreeSmartSoft and it supersedes any prior proposal representation or understanding between the parties. If you do not agree to the terms of this EULA do not install or use the SOFTWARE PRODUCT.The SOFTWARE PRODUCT is protected by copyright laws and international copyright treaties as well as other intellectual property laws and treaties.1. GRANT OF LICENSE. The SOFTWARE PRODUCT is licensed as follows: (a) Installation and Use.FreeSmartSoft grants you the right to install and use copies of the SOFTWARE PRODUCT on your computer running operating system for which the SOFTWARE PRODUCT was designed [e.g. Windows XP Windows Vista Windows 7].(b) Backup Copies.You may also make copies of the SOFTWARE PRODUCT as may be necessary for backup and archival purposes.2. DESCRIPTION OF OTHER RIGHTS AND LIMITATIONS.(a) Maintenance of Copyright Notices.You must not remove or alter any copyright notices on any and all copies of the SOFTWARE PRODUCT.(b) Prohibition on Reverse Engineering Decompilation and Disassembly.You may not reverse engineer decompile or disassemble the SOFTWARE PRODUCT except and only to the extent that such activity is expressly permitted by applicable law notwithstanding this limitation. (c) Support Services.FreeSmartSoft may provide you with support services related to the SOFTWARE PRODUCT ("Support Services"). Any supplemental software code provided to you as part of the Support Services shall be considered part of the SOFTWARE PRODUCT and subject to the terms and conditions of this EULA. 3. TERMINATION Without prejudice to any other rights FreeSmartSoft may terminate this EULA if you fail to comply with the terms and conditions of this EULA. In such event you must destroy all copies of the SOFTWARE PRODUCT in your possession.4. COPYRIGHTAll title including but not limited to copyrights in and to the SOFTWARE PRODUCT and any copies thereof are owned by FreeSmartSoft or its suppliers. All title and intellectual property rights in and to the content which may be accessed through use of the SOFTWARE PRODUCT is the property of the respective content owner and may be protected by applicable copyright or other intellectual property laws and treaties. This EULA grants you no rights to use such content. All rights not expressly granted are reserved by Free
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\pwahelper.exe.pdb source: pwahelper.exe.0.dr
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\cookie_exporter.exe.pdb source: cookie_exporter.exe.0.dr
                    Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\armsvc.pdb source: armsvc.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2rcross\x-none\appsharinghookcontroller.pdb source: AppSharingHookController.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\msqry32.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: MSQRY32.EXE.0.dr
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\ source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: AppVDllSurrogate64.pdb source: AppVDllSurrogate64.exe.0.dr
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\identity_helper.exe.pdbOGP source: identity_helper.exe.0.dr
                    Source: Binary string: winload_prod.pdbxt<G source: idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: d:\dbs\el\ja2\target\x86\ship\dw\x-none\dw20.pdb source: DW20.EXE.0.dr
                    Source: Binary string: D:\a\_work\1\s\src\ai\windows\dll\Win32\Release\aimgr.pdb# source: aimgr.exe0.0.dr
                    Source: Binary string: winload_prod.pdb source: idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\dbs\el\ja2\Target\x86\ship\dcf\x-none\Common.DBConnection64.pdb source: Common.DBConnection64.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\msoev.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: msoev.exe.0.dr
                    Source: Binary string: MicrosoftEdgeUpdate_unsigned.pdb source: MicrosoftEdgeUpdate.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\cnfnot32.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: CNFNOT32.EXE.0.dr
                    Source: Binary string: Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb source: vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: GoogleCrashHandler64_unsigned.pdb source: GoogleCrashHandler64.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\olicenseheartbeat.pdb source: OLicenseHeartbeat.exe.0.dr
                    Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*.*/ source: idl57nk7gk.exe, 00000000.00000003.2326367965.0000000000684000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\*.* source: idl57nk7gk.exe, 00000000.00000003.2326436601.000000000067C000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\msedge_pwa_launcher.exe.pdb source: msedge_pwa_launcher.exe.0.dr
                    Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\Aut2Exe\Aut2Exe.pdb source: Aut2exe.exe.0.dr
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdbz source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\AdobeARMHelper.pdb source: AdobeARMHelper.exe.0.dr
                    Source: Binary string: C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\*.*xe source: idl57nk7gk.exe, 00000000.00000003.2326436601.0000000000643000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb source: integrator.exe.0.dr
                    Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\unpackexe\unpack200.pdb00 source: unpack200.exe.0.dr
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\*.*0| source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\graph.pdb source: GRAPH.EXE.0.dr
                    Source: Binary string: r.pdb source: AppSharingHookController.exe.0.dr
                    Source: Binary string: WINLOA~1.PDB source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: @<(Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb source: vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: integrator.exe.0.dr
                    Source: Binary string: VSTOInstaller.pdb source: VSTOInstaller.exe.0.dr
                    Source: Binary string: %C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\*.* source: vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\clview.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: CLVIEW.EXE.0.dr
                    Source: Binary string: D:\a\_work\1\s\src\ai\windows\dll\Win32\Release\aimgr.pdb source: aimgr.exe0.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\sdxhelper.pdblper.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: SDXHelper.exe.0.dr
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\cookie_exporter.exe.pdbOGP source: cookie_exporter.exe.0.dr
                    Source: Binary string: D:\a\_work\1\s\src\ai\windows\dll\x64\Release\aimgr.pdb source: aimgr.exe.0.dr
                    Source: Binary string: @winload_prod.pdbw source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: C:\agent\_work\8\s\build\ship\x86\burn.pdb source: VC_redist.x64.exe.0.dr
                    Source: Binary string: MpCmdRun.pdbGCTL source: MpCmdRun.exe0.0.dr
                    Source: Binary string: sfxcab.pdb source: idl57nk7gk.exe, 00000000.00000002.2477402488.0000000000190000.00000004.00000010.00020000.00000000.sdmp
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\msedge_pwa_launcher.exe.pdbOGP source: msedge_pwa_launcher.exe.0.dr
                    Source: Binary string: AppVDllSurrogate64.pdbGCTL source: AppVDllSurrogate64.exe.0.dr
                    Source: Binary string: @ntkrnlmp.pdb source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\msoev.pdb source: msoev.exe.0.dr
                    Source: Binary string: d:\dbs\el\omr\target\x86\ship\osfsandbox\x-none\msoasb.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: msoasb.exe.0.dr
                    Source: Binary string: ntkrnlmp.pdb source: vcredist_x86.exe.exe, 00000005.00000003.2290145416.000000000205C000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\cnfnot32.pdb source: CNFNOT32.EXE.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\olicenseheartbeat.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: OLicenseHeartbeat.exe.0.dr
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\@ source: vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Users\user\Local Settings\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\*.* source: idl57nk7gk.exe, 00000000.00000003.2326367965.0000000000684000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: MpCmdRun.pdb source: MpCmdRun.exe0.0.dr
                    Source: Binary string: WINLOA~1.PDBq source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: D:\DCB\CBT_Main\BuildResults\bin\Win32\Release\AdobeARMHelper.pdbr source: AdobeARMHelper.exe.0.dr
                    Source: Binary string: GoogleCrashHandler64_unsigned.pdbl source: GoogleCrashHandler64.exe.0.dr
                    Source: Binary string: C:\Documents and Settings\user\AppData\Local\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\*.* source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290117789.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290046823.0000000002068000.00000004.00001000.00020000.00000000.sdmp, vcredist_x86.exe.exe, 00000005.00000003.2290004410.0000000002060000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: @winload_prod.pdb source: idl57nk7gk.exe, 00000000.00000003.2018319420.0000000002197000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018249189.000000000218C000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000000.00000003.2018270554.0000000002197000.00000004.00001000.00020000.00000000.sdmp
                    Source: Binary string: MpDlpCmd.pdbGCTL source: MpDlpCmd.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\winword.pdb source: WINWORD.EXE.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\winword.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: WINWORD.EXE.0.dr
                    Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\ssvagent\obj\ssvagent.pdb<<7 source: ssvagent.exe.0.dr
                    Source: Binary string: d:\dbs\el\omr\target\x86\ship\osfsandbox\x-none\msoasb.pdb source: msoasb.exe.0.dr
                    Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\deploy\tmp\ssvagent\obj\ssvagent.pdb source: ssvagent.exe.0.dr
                    Source: Binary string: lper.pdb source: SDXHelper.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2rcross\x-none\appsharinghookcontroller.pdbr.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: AppSharingHookController.exe.0.dr
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\pwahelper.exe.pdbOGP source: pwahelper.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\clview.pdb source: CLVIEW.EXE.0.dr
                    Source: Binary string: D:\dbs\el\ja2\Target\x86\ship\dcf\x-none\DatabaseCompare.pdb source: DATABASECOMPARE.EXE.0.dr
                    Source: Binary string: D:\a\_work\e\src\out\Release_x64\identity_helper.exe.pdb source: identity_helper.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\sdxhelper.pdb source: SDXHelper.exe.0.dr
                    Source: Binary string: MpDlpCmd.pdb source: MpDlpCmd.exe.0.dr
                    Source: Binary string: d:\dbs\el\ja2\target\x86\ship\dw\x-none\dw20.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: DW20.EXE.0.dr
                    Source: Binary string: c:\jenkins\workspace\8-2-build-windows-i586-cygwin-sans-NAS\jdk8u381\237\build\windows-i586\jdk\objs\unpackexe\unpack200.pdb source: unpack200.exe.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\graph.pdb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: GRAPH.EXE.0.dr
                    Source: Binary string: D:\dbs\el\omr\Target\x86\ship\postc2r\x-none\msqry32.pdb source: MSQRY32.EXE.0.dr
                    Source: Binary string: +ntkrnlmp.pdb source: vcredist_x86.exe.exe, 00000005.00000003.2290145416.000000000205C000.00000004.00001000.00020000.00000000.sdmp
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpCode function: 3_3_0068F020 pushad ; retn 0069h3_3_0068F021
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpCode function: 3_3_0069F398 push eax; retn 006Ah3_3_0069F6B5

                    Persistence and Installation Behavior

                    barindex
                    Source: Yara matchFile source: idl57nk7gk.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.idl57nk7gk.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2465831628.0000000000409000.00000004.00000001.01000000.0000000B.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2477460926.0000000000409000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: idl57nk7gk.exe PID: 3944, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: svchost.com PID: 5676, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\misc.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\aimgr.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Uninstall.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Windows\svchost.com, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\Wordconv.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoasb.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\WORDICON.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\chrome.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrSanBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Info.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\XLICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exe, type: DROPPED
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Windows\svchost.comJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeExecutable created and started: C:\Windows\svchost.comJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\MSOHTMED.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\misc.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Users\user\AppData\Local\Temp\chrome.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\ai.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Uninstall.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\aimgr.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXEJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeSystem file written: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exeJump to behavior
                    Source: C:\Windows\svchost.comFile created: C:\Windows\directx.sysJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\MSOHTMED.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-006E-0409-0000-0000000FF1CE}\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Windows\svchost.comJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-0000-0000000FF1CE}\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\aimgr.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile created: C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\is-7AQEU.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOICONS.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile created: C:\Users\user\AppData\Local\Temp\is-M33HO.tmp\idp.dllJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exeFile created: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\XLICONS.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\ai.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Users\user\AppData\Local\Temp\chrome.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0409-0000-0000000FF1CE}\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-040C-0000-0000000FF1CE}\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\WORDICON.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrSanBroker.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXEJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile created: C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\unins000.exe (copy)Jump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\AutoIt3\Uninstall.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile created: C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\is-7B0TA.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile created: C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\FSSYoutubeMP3Converter.exe (copy)Jump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\Wordconv.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile created: C:\Users\user\AppData\Local\Temp\is-M33HO.tmp\_isetup\_setup64.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\aimgr.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\Office16\msoasb.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\Windows\svchost.comJump to dropped file

                    Boot Survival

                    barindex
                    Source: Yara matchFile source: idl57nk7gk.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.idl57nk7gk.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2465831628.0000000000409000.00000004.00000001.01000000.0000000B.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2477460926.0000000000409000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: idl57nk7gk.exe PID: 3944, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: svchost.com PID: 5676, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\misc.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\aimgr.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Uninstall.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Windows\svchost.com, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\Wordconv.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoasb.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\WORDICON.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\chrome.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrSanBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Info.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\XLICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exe, type: DROPPED
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command NULLJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\exefile\shell\open\command NULLJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FreeSmartSoftJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FreeSmartSoft\FSS YouTube Mp3 Converter.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\MSOHTMED.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLED.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-006E-0409-0000-0000000FF1CE}\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-0000-0000000FF1CE}\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\aimgr.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\misc.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpDropped PE file which has not been started: C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\is-7AQEU.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Check.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOICONS.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-M33HO.tmp\idp.dllJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\XLICONS.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\chrome.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\ai.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0409-0000-0000000FF1CE}\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-040C-0000-0000000FF1CE}\misc.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\WORDICON.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrSanBroker.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXEJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpDropped PE file which has not been started: C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\unins000.exe (copy)Jump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Uninstall.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpDropped PE file which has not been started: C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\is-7B0TA.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Au3Info.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpDropped PE file which has not been started: C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\FSSYoutubeMP3Converter.exe (copy)Jump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\Wordconv.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-M33HO.tmp\_isetup\_setup64.tmpJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\aimgr.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXEJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\Office16\msoasb.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge_proxy.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp TID: 6664Thread sleep time: -90000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp TID: 6468Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Adobe\Acrobat\Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Adobe\Acrobat\DC\Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Adobe\Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Adobe\Acrobat\DC\Cache\Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Jump to behavior
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile opened: C:\Documents and Settings\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Jump to behavior
                    Source: idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: idl57nk7gk.tmp, 00000003.00000003.2680739888.000000000068B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                    Source: idl57nk7gk.tmp, 00000003.00000003.2058190906.0000000000667000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2680739888.0000000000631000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: idl57nk7gk.exe, 00000000.00000003.2326436601.0000000000611000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _VMware_@Yc
                    Source: idl57nk7gk.tmp, 00000003.00000003.2058190906.0000000000667000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess information queried: ProcessInformationJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to dropped file
                    Source: C:\Users\user\Desktop\idl57nk7gk.exeProcess created: C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe "C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://freesmartsoft.com/Home/AddInstall?id=6Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exeProcess created: C:\Windows\svchost.com "C:\Windows\svchost.com" "C:\Users\user\AppData\Local\Temp\3582-490\VCREDI~1.EXE" /qJump to behavior
                    Source: AutoIt3_x64.exe.0.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                    Source: C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmpQueries volume information: C:\ VolumeInformationJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: idl57nk7gk.exe, type: SAMPLE
                    Source: Yara matchFile source: 0.0.idl57nk7gk.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2465831628.0000000000409000.00000004.00000001.01000000.0000000B.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2477460926.0000000000409000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: idl57nk7gk.exe PID: 3944, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: svchost.com PID: 5676, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\misc.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\aimgr.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Uninstall.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Windows\svchost.com, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\Wordconv.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoasb.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\WORDICON.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\chrome.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrSanBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Info.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\XLICONS.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exe, type: DROPPED
                    Source: Yara matchFile source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exe, type: DROPPED
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                    Command and Scripting Interpreter
                    1
                    Windows Service
                    1
                    Windows Service
                    322
                    Masquerading
                    11
                    Input Capture
                    1
                    Query Registry
                    1
                    Taint Shared Content
                    11
                    Input Capture
                    11
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/Job11
                    Registry Run Keys / Startup Folder
                    12
                    Process Injection
                    1
                    Disable or Modify Tools
                    LSASS Memory11
                    Security Software Discovery
                    Remote Desktop Protocol1
                    Archive Collected Data
                    3
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAt1
                    DLL Side-Loading
                    11
                    Registry Run Keys / Startup Folder
                    1
                    Virtualization/Sandbox Evasion
                    Security Account Manager1
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin SharesData from Network Shared Drive4
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                    DLL Side-Loading
                    12
                    Process Injection
                    NTDS2
                    Process Discovery
                    Distributed Component Object ModelInput Capture5
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    Obfuscated Files or Information
                    LSA Secrets2
                    System Owner/User Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials2
                    File and Directory Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync21
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1568050 Sample: idl57nk7gk.exe Startdate: 04/12/2024 Architecture: WINDOWS Score: 62 56 platform.twitter.map.fastly.net 2->56 58 platform.twitter.com 2->58 60 ipinfo.io 2->60 72 Malicious sample detected (through community Yara rule) 2->72 74 Antivirus detection for dropped file 2->74 76 Antivirus / Scanner detection for submitted sample 2->76 78 5 other signatures 2->78 10 idl57nk7gk.exe 5 2->10         started        signatures3 process4 file5 42 C:\Windows\svchost.com, PE32 10->42 dropped 44 C:\Users\user\...\vcredist_x86.exe.exe, PE32 10->44 dropped 46 C:\Users\user\AppData\Local\Temp\chrome.exe, PE32 10->46 dropped 48 151 other malicious files 10->48 dropped 82 Creates an undocumented autostart registry key 10->82 84 Drops PE files with a suspicious file extension 10->84 86 Drops or copies MsMpEng.exe (Windows Defender, likely to bypass HIPS) 10->86 88 2 other signatures 10->88 14 idl57nk7gk.exe 2 10->14         started        signatures6 process7 file8 52 C:\Users\user\AppData\...\idl57nk7gk.tmp, PE32 14->52 dropped 17 idl57nk7gk.tmp 29 33 14->17         started        process9 dnsIp10 54 ipinfo.io 34.117.59.81, 49704, 80 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 17->54 34 C:\Users\user\AppData\Local\Temp\...\idp.dll, PE32 17->34 dropped 36 C:\...\unins000.exe (copy), PE32 17->36 dropped 38 C:\Program Files (x86)\...\is-7B0TA.tmp, PE32 17->38 dropped 40 3 other files (2 malicious) 17->40 dropped 21 vcredist_x86.exe.exe 3 2 17->21         started        24 chrome.exe 9 17->24         started        file11 process12 dnsIp13 80 Drops executables to the windows directory (C:\Windows) and starts them 21->80 27 svchost.com 1 21->27         started        62 192.168.2.5, 443, 49669, 49703 unknown unknown 24->62 64 239.255.255.250 unknown Reserved 24->64 31 chrome.exe 24->31         started        signatures14 process15 dnsIp16 50 C:\Windows\directx.sys, ASCII 27->50 dropped 90 Sample is not signed and drops a device driver 27->90 66 77.88.21.119, 443, 49905, 49906 YANDEXRU Russian Federation 31->66 68 mc.yandex.ru 87.250.251.119, 443, 49879, 49913 YANDEXRU Russian Federation 31->68 70 11 other IPs or domains 31->70 file17 signatures18

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    idl57nk7gk.exe97%ReversingLabsWin32.Virus.Neshta
                    idl57nk7gk.exe96%VirustotalBrowse
                    idl57nk7gk.exe100%AviraW32/Neshta.A
                    idl57nk7gk.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\AutoIt3\Uninstall.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\AutoIt3\Au3Check.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\AutoIt3\Au3Info.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE100%AviraW32/Neshta.A
                    C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%AviraW32/Neshta.A
                    C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\Uninstall.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\Au3Check.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\Au3Info.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%Joe Sandbox ML
                    C:\Program Files (x86)\AutoIt3\Au3Check.exe95%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\AutoIt3\Au3Info.exe95%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe95%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe95%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe95%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe97%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe95%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe95%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\AutoIt3\Uninstall.exe95%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\FSSYoutubeMP3Converter.exe (copy)0%ReversingLabs
                    C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\is-7AQEU.tmp4%ReversingLabs
                    C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\is-7B0TA.tmp0%ReversingLabs
                    C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\unins000.exe (copy)4%ReversingLabs
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Java\jre-1.8\bin\java.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Java\jre-1.8\bin\javaw.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Java\jre-1.8\bin\javaws.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXE100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXE100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXE100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exe100%ReversingLabsWin32.Virus.Neshta
                    C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXE100%ReversingLabsWin32.Virus.Neshta
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://freesmartsoft.com/Home/AddInstall?id=6=0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Content/site/bg-footer.png0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Scripts/jquery.validate.unobtrusive.min.js0%Avira URL Cloudsafe
                    http://freesmartsoft.com/Home/AddInstall?id=6?0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Scripts/fancybox/jquery.fancybox-1.3.4.pack.js0%Avira URL Cloudsafe
                    https://freesmartsoft.com/content/site/logo.png0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Scripts/fancybox/jquery.fancybox-1.3.4.css0%Avira URL Cloudsafe
                    http://freesmartsoft.com/Home/AddInstall?id=6d0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Scripts/jquery.validate.min.js0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Home/SupportA0%Avira URL Cloudsafe
                    http://freesmartsoft.com/Home/AddInstall?id=6(0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Home/Support0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Content/site/favicon.ico0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Content/Site.css0%Avira URL Cloudsafe
                    https://freesmartsoft.com0%Avira URL Cloudsafe
                    https://freesmartsoft.com/content/flags/flags.png0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Scripts/jquery.unobtrusive-ajax.min.js0%Avira URL Cloudsafe
                    http://freesmartsoft.com/Home/AddInstall?id=6ndws0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Scripts/language.js0%Avira URL Cloudsafe
                    https://freesmartsoft.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Home/AddInstall?id=60%Avira URL Cloudsafe
                    http://freesmartsoft.com/Home/AddInstall?id=6r0%Avira URL Cloudsafe
                    http://freesmartsoft.com/Home/AddInstall?id=6sINetCookiesp0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Content/site/bg-header.jpg0%Avira URL Cloudsafe
                    https://freesmartsoft.com/Scripts/fancybox/jquery.mousewheel-3.0.4.pack.js0%Avira URL Cloudsafe
                    https://freesmartsoft.comLhttps://freesmartsoft.com/Home/Support0%Avira URL Cloudsafe
                    http://freesmartsoft.com/Home/AddInstall?id=60%Avira URL Cloudsafe
                    https://freesmartsoft.com/Scripts/jquery-1.5.1.min.js0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    mc.yandex.ru
                    87.250.251.119
                    truefalse
                      high
                      a.nel.cloudflare.com
                      35.190.80.1
                      truefalse
                        high
                        scontent.xx.fbcdn.net
                        157.240.195.15
                        truefalse
                          high
                          ipinfo.io
                          34.117.59.81
                          truefalse
                            high
                            www.google.com
                            142.250.181.100
                            truefalse
                              high
                              freesmartsoft.com
                              172.67.170.131
                              truefalse
                                unknown
                                platform.twitter.map.fastly.net
                                199.232.168.157
                                truefalse
                                  high
                                  syndication.twitter.com
                                  104.244.42.136
                                  truefalse
                                    high
                                    mc.yandex.com
                                    unknown
                                    unknownfalse
                                      high
                                      platform.twitter.com
                                      unknown
                                      unknownfalse
                                        high
                                        connect.facebook.net
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://freesmartsoft.com/Content/site/bg-footer.pngfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://freesmartsoft.com/Scripts/fancybox/jquery.fancybox-1.3.4.pack.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://mc.yandex.com/webvisor/43995774?wv-part=7&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=115542426&browser-info=we%3A1%3Aet%3A1733297198%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022638%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297198&t=gdpr(14)ti(1)false
                                            high
                                            https://freesmartsoft.com/content/site/logo.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://freesmartsoft.com/Scripts/jquery.validate.unobtrusive.min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://mc.yandex.com/webvisor/43995774?wv-part=9&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=818583720&browser-info=we%3A1%3Aet%3A1733297202%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022641%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297202&t=gdpr(14)ti(1)false
                                              high
                                              https://mc.yandex.com/webvisor/43995774?wv-part=10&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=292276305&browser-info=we%3A1%3Aet%3A1733297206%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022645%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297206&t=gdpr(14)ti(1)false
                                                high
                                                https://freesmartsoft.com/Scripts/fancybox/jquery.fancybox-1.3.4.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mc.yandex.ru/sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10584.vfhRtOSQD6t6sUfK61h_HonBsWTCb4_lcFjo__iK9T6CuOPWWbQOQh3cVWH9a56D.jtfmm8MkOwBe3G5i4JP2D7Ev_kc%2Cfalse
                                                  high
                                                  https://mc.yandex.com/webvisor/43995774?wv-part=11&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=602607809&browser-info=we%3A1%3Aet%3A1733297210%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022649%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297210&t=gdpr(14)ti(1)false
                                                    high
                                                    https://mc.yandex.ru/metrika/tag.jsfalse
                                                      high
                                                      https://mc.yandex.com/webvisor/43995774?wv-part=8&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=378333597&browser-info=we%3A1%3Aet%3A1733297200%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022639%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297200&t=gdpr(14)ti(1)false
                                                        high
                                                        https://mc.yandex.com/webvisor/43995774?wv-part=5&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=991049217&browser-info=we%3A1%3Aet%3A1733297192%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022631%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297192&t=gdpr(14)ti(1)false
                                                          high
                                                          https://mc.yandex.com/webvisor/43995774?wv-part=4&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=252503403&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297192%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022631%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297192&t=gdpr(14)ti(1)false
                                                            high
                                                            https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Ffreesmartsoft.comfalse
                                                              high
                                                              https://mc.yandex.com/webvisor/43995774?wv-part=2&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=138303462&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297184%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022623%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297184&t=gdpr(14)ti(1)false
                                                                high
                                                                https://syndication.twitter.com/settings?session_id=ff2576c76384008ceda996d233f6e027f6f35b21false
                                                                  high
                                                                  https://freesmartsoft.com/Scripts/jquery.validate.min.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://mc.yandex.com/webvisor/43995774?wv-part=12&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=217649462&browser-info=we%3A1%3Aet%3A1733297212%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022651%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297212&t=gdpr(14)ti(1)false
                                                                    high
                                                                    https://freesmartsoft.com/content/flags/flags.pngfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://freesmartsoft.com/Content/site/favicon.icofalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://mc.yandex.com/webvisor/43995774?wv-part=14&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=70173052&browser-info=we%3A1%3Aet%3A1733297218%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022658%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297218&t=gdpr(14)ti(1)false
                                                                      high
                                                                      https://mc.yandex.com/watch/43995774?wmode=7&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A353327030790%3Ahid%3A940586226%3Az%3A-300%3Ai%3A20241204022614%3Aet%3A1733297174%3Ac%3A1%3Arn%3A467117278%3Arqn%3A1%3Au%3A1733297174413770969%3Aw%3A1017x853%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A10790%3Awv%3A2%3Ads%3A0%2C1259%2C722%2C9%2C4429%2C0%2C%2C3129%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1733297157342%3Arqnl%3A1%3Ast%3A1733297176%3At%3AError%20request&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009092)ti(1)false
                                                                        high
                                                                        https://mc.yandex.ru/sync_cookie_image_start_secondary?redirect_domain=mc.yandex.com&token=10584.eMO9dkMLaWUoLoYgWFssGt01Vdc4tMdgaSav6yEh9MioRKQe5Hfd7pzc_lDGbwtN.L5wh8GXyFvShKo7pK77y3ZsSJFo%2Cfalse
                                                                          high
                                                                          https://mc.yandex.com/webvisor/43995774?wv-part=1&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=328952013&browser-info=we%3A1%3Aet%3A1733297182%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022622%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297182&t=gdpr(14)ti(1)false
                                                                            high
                                                                            https://freesmartsoft.com/Scripts/language.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://freesmartsoft.com/Content/Site.cssfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://freesmartsoft.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://mc.yandex.com/sync_cookie_image_decide_secondary?token=10584.4r_0zWCD9SbXz5l3Gl8io556l1R7SjdeaMiuDSpafrK2TZ-IouhuaPn1D7ojAwO-DUB5MXaW1rAO8Ecf7VmmKLbG1pMBhTz1EHDIIqQyMb2UezTXeWkYLNqzfcHuD8S1Gvyx9NahtemmWaudjFMu4pVFHb2qJJKf__6PlJpJNOc9ur9hH27t0InXCWDc1QZixzC6JqtTPuPFvCuPf3TqkTYMOMfs9ZBXyRXGodPdTMY%2C.5AUj9ywrB2rNZlevLwBti55IV-c%2Cfalse
                                                                              high
                                                                              https://freesmartsoft.com/Scripts/jquery.unobtrusive-ajax.min.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://mc.yandex.com/sync_cookie_image_check_secondaryfalse
                                                                                high
                                                                                https://mc.yandex.com/webvisor/43995774?wv-part=6&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=1039412714&browser-info=we%3A1%3Aet%3A1733297194%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022633%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297194&t=gdpr(14)ti(1)false
                                                                                  high
                                                                                  https://platform.twitter.com/widgets.jsfalse
                                                                                    high
                                                                                    https://freesmartsoft.com/Home/AddInstall?id=6false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://mc.yandex.com/sync_cookie_image_decide?token=10584.6Hx4lHqjHBs2o9UsmHrXtth1Z8YhnKLYhVV5gxlluS9ItVFVcYNJe_vmXMReb1Wu5fIYBAiXeqxEnIcZy7oiYzuh2l_6MIivh7XFPKp5DmskZ4qfTXMkBWWS6nDtpUvVP0s7FBn_bONSTrBdn_MuYAJE2RELyIjLsW8bjYHvtvrv9tTAIoiR3Ptw6B2JqTCJhxdOoTXaMztuCH-BmziJT-soRs6Z9v14TYcvM21d3to%2C.tbQvqdgKRHxUy_rAiV5idN_Qy8A%2Cfalse
                                                                                      high
                                                                                      https://connect.facebook.net/en_US/all.jsfalse
                                                                                        high
                                                                                        https://mc.yandex.com/webvisor/43995774?wv-part=2&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=1064463152&browser-info=we%3A1%3Aet%3A1733297184%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022623%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297184&t=gdpr(14)ti(1)false
                                                                                          high
                                                                                          https://mc.yandex.com/watch/43995774/1?wmode=7&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A353327030790%3Ahid%3A940586226%3Az%3A-300%3Ai%3A20241204022614%3Aet%3A1733297174%3Ac%3A1%3Arn%3A467117278%3Arqn%3A1%3Au%3A1733297174413770969%3Aw%3A1017x853%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A10790%3Awv%3A2%3Ads%3A0%2C1259%2C722%2C9%2C4429%2C0%2C%2C3129%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1733297157342%3Arqnl%3A1%3Ast%3A1733297176%3At%3AError%20request&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009092%29ti%281%29&redirnss=1false
                                                                                            high
                                                                                            https://connect.facebook.net/en_US/all.js?hash=89a8544bc99501ad6232da98a6d55038false
                                                                                              high
                                                                                              https://freesmartsoft.com/Content/site/bg-header.jpgfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://mc.yandex.com/webvisor/43995774?wv-part=6&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=406409845&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297218%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022657%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297218&t=gdpr(14)ti(1)false
                                                                                                high
                                                                                                https://mc.yandex.com/webvisor/43995774?wv-part=13&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=951403618&browser-info=we%3A1%3Aet%3A1733297216%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022655%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297216&t=gdpr(14)ti(1)false
                                                                                                  high
                                                                                                  https://mc.yandex.com/webvisor/43995774?wv-part=1&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=403107733&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297182%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022621%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297182&t=gdpr(14)ti(1)false
                                                                                                    high
                                                                                                    https://freesmartsoft.com/Home/Donatefalse
                                                                                                      unknown
                                                                                                      https://mc.yandex.com/sync_cookie_image_checkfalse
                                                                                                        high
                                                                                                        https://a.nel.cloudflare.com/report/v4?s=WfLGKzUmspLdlAOhMheRqBEnDE7Pq2i5IuNy6VpuXg3i5Giosn9KBC6gaeGVNXzu0Cl9CzzRg%2BqB3grMG7jXn%2BTZWJE0zEN6gP%2BvqBOifBefpjGt5M96UABs3SzdyWZ3D%2BhYLg%3D%3Dfalse
                                                                                                          high
                                                                                                          https://mc.yandex.com/webvisor/43995774?wv-part=3&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=395215116&browser-info=we%3A1%3Aet%3A1733297188%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022627%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297188&t=gdpr(14)ti(1)false
                                                                                                            high
                                                                                                            https://mc.yandex.com/watch/43995774?page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&charset=utf-8&hittoken=1733297177_e9ac589cac63764ea435456e10ad4b019796b490f4bfe44d63033ada6c28665a&browser-info=nb%3A1%3Acl%3A5152%3Aar%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A1%3Als%3A353327030790%3Ahid%3A940586226%3Az%3A-300%3Ai%3A20241204022629%3Aet%3A1733297189%3Ac%3A1%3Arn%3A682268531%3Arqn%3A2%3Au%3A1733297174413770969%3Aw%3A1017x853%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A%2C%2C%2C%2C%2C%2C%2C%2C6%2C28771%2C28771%2C3%2C16946%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1733297157342%3Aadb%3A1%3Arqnl%3A1%3Ast%3A1733297189&t=gdpr(14)clc(0-0-0)rqnt(2)aw(1)rcm(1)cdl(na)eco(42009092)dss(2)ti(0)&force-urlencoded=1false
                                                                                                              high
                                                                                                              https://mc.yandex.com/webvisor/43995774?wv-part=5&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=373661617&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297198%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022637%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297198&t=gdpr(14)ti(1)false
                                                                                                                high
                                                                                                                https://freesmartsoft.com/Scripts/fancybox/jquery.mousewheel-3.0.4.pack.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://mc.yandex.com/webvisor/43995774?wv-part=3&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=119873840&browser-info=bt%3A1%3Awe%3A1%3Aet%3A1733297188%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022627%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297188&t=gdpr(14)ti(1)false
                                                                                                                  high
                                                                                                                  https://mc.yandex.com/webvisor/43995774?wv-part=4&wv-type=7&wmode=0&wv-hit=940586226&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&rn=516571561&browser-info=we%3A1%3Aet%3A1733297190%3Aw%3A1017x853%3Av%3A1541%3Az%3A-300%3Ai%3A20241204022629%3Au%3A1733297174413770969%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Ast%3A1733297190&t=gdpr(14)ti(1)false
                                                                                                                    high
                                                                                                                    https://mc.yandex.com/metrika/advert.giffalse
                                                                                                                      high
                                                                                                                      https://freesmartsoft.com/Scripts/jquery-1.5.1.min.jsfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                      https://ipinfo.io/missingauthidl57nk7gk.tmp, 00000003.00000003.2058190906.000000000064E000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000676000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2058190906.0000000000667000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2125027850.000000000066D000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2680739888.0000000000676000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2680739888.0000000000655000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2676918913.000000000341D000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.000000000066B000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000656000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2125027850.0000000000677000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2058190906.0000000000643000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_291.10.drfalse
                                                                                                                          high
                                                                                                                          https://ampcid.google.com/v1/publisher:getClientIdchromecache_287.10.dr, chromecache_300.10.drfalse
                                                                                                                            high
                                                                                                                            https://www.autoitscript.com/autoit3/Aut2exe.exe.0.dr, AutoIt3_x64.exe.0.drfalse
                                                                                                                              high
                                                                                                                              http://freesmartsoft.com/Home/AddInstall?id=6=idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              http://freesmartsoft.com/Home/AddInstall?id=6?idl57nk7gk.tmp, 00000003.00000003.2680739888.00000000006A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://www.google.comchromecache_291.10.drfalse
                                                                                                                                high
                                                                                                                                https://www.internalfb.com/intern/invariant/chromecache_281.10.drfalse
                                                                                                                                  high
                                                                                                                                  https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_281.10.drfalse
                                                                                                                                    high
                                                                                                                                    http://freesmartsoft.com/Home/AddInstall?id=6didl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffDilithium2Dilithmsedge_pwa_launcher.exe.0.dr, identity_helper.exe.0.dr, pwahelper.exe.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://csp.withgoogle.com/csp/report-to/scaffoldinidl57nk7gk.tmp, 00000003.00000003.2680739888.000000000067E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://stats.g.doubleclick.net/j/collectchromecache_300.10.drfalse
                                                                                                                                          high
                                                                                                                                          http://www.innosetup.com/idl57nk7gk.exe, 00000001.00000003.2014681199.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000001.00000003.2014125838.0000000002390000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000000.2015323128.0000000000401000.00000020.00000001.01000000.00000006.sdmp, idl57nk7gk.tmp.1.drfalse
                                                                                                                                            high
                                                                                                                                            http://www.autoitscript.com/autoit3/JAutoIt3_x64.exe.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://csp.withgoogle.com/csp/scaffolding/ascnsrsgac:163:0idl57nk7gk.tmp, 00000003.00000003.2058190906.0000000000680000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2675272535.0000000003ADA000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000680000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://ipinfo.io/jsonidl57nk7gk.exe, 00000001.00000003.2684617817.00000000009B6000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000001.00000003.2013374021.0000000002390000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2678412211.00000000021F8000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2676918913.00000000033DB000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2016443508.00000000031A0000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2681565642.0000000000604000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2676918913.000000000349A000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000002.2682200488.0000000000605000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://nsis.sf.net/NSIS_ErrorErrorUninstall.exe.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://cct.google/taggy/agent.jschromecache_290.10.dr, chromecache_308.10.dr, chromecache_291.10.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://ipinfo.io/missingautidl57nk7gk.tmp, 00000003.00000003.2058190906.000000000064E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://freesmartsoft.com/Home/SupportAidl57nk7gk.tmp, 00000003.00000003.2678412211.000000000229C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://freesmartsoft.com/Home/AddInstall?id=6(idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.google.%/ads/ga-audienceschromecache_287.10.dr, chromecache_300.10.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://freesmartsoft.com/Home/Supportidl57nk7gk.exe, 00000001.00000003.2684617817.0000000000A1C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/pq-crystals/kyber/commit/28413dfbf523fdde181246451c2bd77199c0f7ffmsedge_pwa_launcher.exe.0.dr, identity_helper.exe.0.dr, pwahelper.exe.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://freesmartsoft.comidl57nk7gk.exe, 00000001.00000003.2684617817.0000000000A0D000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2678412211.000000000228D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://csp.withgoogle.com/csp/scaffolding/ascnsrsgac:163:0Cross-Origin-Resource-Policycross-originXidl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUidl57nk7gk.exefalse
                                                                                                                                                                high
                                                                                                                                                                https://ipinfo.io/missingaidl57nk7gk.tmp, 00000003.00000003.2058190906.000000000064E000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000656000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://sizzlejs.com/chromecache_309.10.dr, chromecache_303.10.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://freesmartsoft.com/Home/AddInstall?id=6ndwsidl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsgac:163:0idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2675272535.0000000003ADA000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2124767264.0000000000680000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.autoitscript.com/autoit3/8Aut2exe.exe.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://tagassistant.google.com/chromecache_287.10.dr, chromecache_300.10.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://freesmartsoft.com/Home/AddInstall?id=6ridl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgorVC_redist.x64.exe.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://freesmartsoft.com/Home/AddInstall?id=6sINetCookiespidl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003AB3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.autoitscript.com/autoit3/Aut2exe.exe.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://login.windows.net/commonhttps://login.windows.netDBSFetcher::CreateRequestHeaderOLicenseHeartbeat.exe.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://freesmartsoft.comLhttps://freesmartsoft.com/Home/Supportidl57nk7gk.exe, 00000001.00000003.2013374021.0000000002390000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2016443508.00000000031A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.google.com/ads/ga-audienceschromecache_287.10.dr, chromecache_300.10.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://td.doubleclick.netchromecache_290.10.dr, chromecache_308.10.dr, chromecache_291.10.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.merchant-center-analytics.googchromecache_291.10.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://freesmartsoft.com/Home/AddInstall?id=6idl57nk7gk.tmp, 00000003.00000002.2683696852.0000000003A80000.00000004.00000020.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000003.2016443508.00000000031A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReporteintegrator.exe.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.remobjects.com/psidl57nk7gk.exe, 00000001.00000003.2014681199.000000007FD20000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.exe, 00000001.00000003.2014125838.0000000002390000.00000004.00001000.00020000.00000000.sdmp, idl57nk7gk.tmp, 00000003.00000000.2015323128.0000000000401000.00000020.00000001.01000000.00000006.sdmp, idl57nk7gk.tmp.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          199.232.168.157
                                                                                                                                                                                          platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          157.240.195.15
                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                          104.244.42.136
                                                                                                                                                                                          syndication.twitter.comUnited States
                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                          34.117.59.81
                                                                                                                                                                                          ipinfo.ioUnited States
                                                                                                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                          104.244.42.8
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13414TWITTERUSfalse
                                                                                                                                                                                          142.250.181.100
                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          172.67.170.131
                                                                                                                                                                                          freesmartsoft.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                          93.158.134.119
                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                          13238YANDEXRUfalse
                                                                                                                                                                                          77.88.21.119
                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                          13238YANDEXRUfalse
                                                                                                                                                                                          87.250.251.119
                                                                                                                                                                                          mc.yandex.ruRussian Federation
                                                                                                                                                                                          13238YANDEXRUfalse
                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          IP
                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                          Analysis ID:1568050
                                                                                                                                                                                          Start date and time:2024-12-04 08:24:06 +01:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 7m 31s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:13
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Sample name:idl57nk7gk.exe
                                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                                          Original Sample Name:c61907f4c5a9d7cc0dd47020aa7ddeab5cff40cf37f066c3f5ab7c3ef9b5e64f.exe
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal62.spre.evad.winEXE@27/255@35/13
                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                          • Number of non-executed functions: 1
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.19.206, 184.30.24.206, 199.232.214.172, 192.229.221.95, 172.217.21.35, 172.217.19.238, 74.125.205.84, 172.217.17.46, 172.217.17.72, 142.250.181.136, 142.250.181.78, 172.217.17.35
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, dlc-shim.trafficmanager.net, e12671.dscd.akamaiedge.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, download.microsoft.com.edgekey.net, www.googletagmanager.com, main.dl.ms.akadns.net, update.googleapis.com, download.microsoft.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                          • Execution Graph export aborted for target idl57nk7gk.tmp, PID 6008 because there are no executed function
                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                          02:24:59API Interceptor5x Sleep call for process: idl57nk7gk.tmp modified
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          199.232.168.157https://michiganchronicle.com/philanthropy-under-siege-how-the-fight-against-the-fearless-fund-threatens-black-womens-progress-in-detroit/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            104.244.42.136http://workinginpartnership-johnlewis.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              http://xoilacxd.ccGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  https://ethnikos-fc.blogspot.co.uk/2013/08/blog-post_11.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    http://bankllist.usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      https://jpbelgi.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://zupimages.net/up/24/42/ol13.jpg?d6mSMvU0ZvpGwffnuqPHYMR7NvlxIzVjDfTD4YJjdRSCOccGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          https://freeaccessonline.mystrikingly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                              https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                34.117.59.81FormulariomillasbonusLATAM_GsqrekXCVBmUf.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • ipinfo.io/json
                                                                                                                                                                                                                172.104.150.66.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • ipinfo.io/json
                                                                                                                                                                                                                VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • ipinfo.io/json
                                                                                                                                                                                                                UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • ipinfo.io/json
                                                                                                                                                                                                                I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • ipinfo.io/json
                                                                                                                                                                                                                licarisan_api.exeGet hashmaliciousIcarusBrowse
                                                                                                                                                                                                                • ipinfo.io/ip
                                                                                                                                                                                                                build.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • ipinfo.io/ip
                                                                                                                                                                                                                YjcgpfVBcm.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • ipinfo.io/json
                                                                                                                                                                                                                lePDF.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • ipinfo.io/json
                                                                                                                                                                                                                6Mpsoq1.php.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                • ipinfo.io/json
                                                                                                                                                                                                                104.244.42.8http://xoilacxd.ccGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://o000005496.photoshelter.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://axieu.com/terma/GeHDLfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      https://ethnikos-fc.blogspot.co.uk/2013/08/blog-post_11.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        http://bankllist.usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://shawri.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            http://barik-ankita.github.io/Netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              http://saidhanush1702.github.io/cloneNetflixGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                https://anubhav1604.github.io/Netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                  https://ranjitkumarmehta1.github.io/netflix/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    mc.yandex.ruhttps://bielefelde.de/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 77.88.21.119
                                                                                                                                                                                                                                    AccountDocuments - christinal.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 77.88.21.119
                                                                                                                                                                                                                                    http://www.tqltrax.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 93.158.134.119
                                                                                                                                                                                                                                    https://vivantskincare.taplink.wsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 93.158.134.119
                                                                                                                                                                                                                                    https://sites.google.com/view/we2k-/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 87.250.250.119
                                                                                                                                                                                                                                    http://jobs.sixlfags.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 87.250.250.119
                                                                                                                                                                                                                                    http://gjchristelsodikobehjsg.taplink.wsGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                    • 93.158.134.119
                                                                                                                                                                                                                                    https://gjchristelsodikobehjsg.taplink.ws/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                    • 93.158.134.119
                                                                                                                                                                                                                                    https://sites.google.com/view/ca7k/homeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 93.158.134.119
                                                                                                                                                                                                                                    http://dmalmotors.ru/remont-avtoelektriki.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 87.250.251.119
                                                                                                                                                                                                                                    ipinfo.iohttps://www.bing.com/ck/a?!&&p=b3ddcc612c5f63024f18df0521265aa33742187d0b01744f07bf6348af8f753eJmltdHM9MTczMzE4NDAwMA&ptn=3&ver=2&hsh=4&fclid=26e9525e-8a77-6109-2437-46988be9608d&psq=superpitmachinery.com&u=a1aHR0cHM6Ly9zdXBlcnBpdG1hY2hpbmVyeS5jb20v&ntb/#fi-weixiang.ong@falconincorporation.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=pztuconjvsFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Furlz.fr/tiku#dGFla3l1LmtpbUBoeXVuZGFpZWxldmF0b3IuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    Content Collaboration Terms.dll.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    https://pro.arawato.pro/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    https://pro.arawato.proGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    AWB8674109965.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    https://share.fremontpeak.org/___.YzJ1OmNvZ2l3ZWIyOmM6bzpiNTEyZDAxNmZiN2I1MjU1MmE3OTQzOTdiZmE2NWEzZjo3OmQ0ZjU6ZDQ4OTQ1MWM1NjM2NzgxOWI0N2UyODgzNmYwYzIzOTkxYjZmOTA5ZjUyY2M5MTJiN2UzZTBiMmYwOTQ5NzhhNTpoOlQ6TgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    https://u48396839.ct.sendgrid.net/ls/click?upn=u001.6YeAQ6CJdNBv-2FudCmnBUfnGDeiTDEbkJBDYPt6L9zLs-2FLsak6B-2FHJOeuaA20CRyj4ymcnZhEANFrmmsKVXf7lykKGGim9NKe15FTuMOZuNBEFww2OP8BGALV3hzGu43iFj3whu7ElN-2FNYQWfEnFZNtXik-2Bc8xYTdlDDi-2B43g3xWfoVMN9Dsem2IaNiiX-2B-2BZ0QUoG_EefQjaPBlm3j-2F4SdpslfvAk7fHMHOXJ7LweRGvhfSEmfDfe568-2FY-2BOLHESUZOtre1SJ0b0hpgZyE9nNkk5TdPOPC4tMbl8SiWrItsarfSJPs2UVOaCUP5NH54Bsd5iepHuriwvocK8ytgM3DUdP-2FGahP9TgWP8NK8XkzPu1yHstDO59EN9oezB0Bvcj4q1reEb5SVFPJB790ukEQpDzKhgmB7njVUkFC8cDwRBiYm4JeBTEVj-2FO9L-2B-2B-2FOmACAmxhX3ZwjKn-2F44onZNgScafSE7DBg-2BaKyUPEhIs0htUoWnblk2BMfXpJIrTjI4RRPPL3aYkpTlROjrttDT-2FsPXJXV6Ht5SRUu-2B0FMc-2F6UTXOUHRIAToTaXExoh-2BhOHngBDGdH-2FjIVKS7GHuJm-2FScM7fL8YyMYHIc3ZF3zj-2FrNo1yxz6qQNvNwYKE88E7ss0Of03GH-2FJ0B8fjyNmYGjPzU42L4WTkis-2FCNDcoVJ6gJCIZpmjB42-2FzDW6h-2FUREH0NUo2OPfZ9i8VYJz7QmCHLGmxdxD04Jz41PYtN7DaspcbsjIDanjiifLEQrLEWmHGBUFW4S8xlKCRj6eGsM5ZaDHWshSLBdAzDSyuonhuBxtuYLeNVHermIaoXD85egwdLJYANewTDecNDoTikVJ8mQdl7ZtnugAlt3ha0w0KmdiGihn6nvMrhhJrSgrE-2B65pLabznZrU0JRBQYA244iDFukcakZMIzjlzqr9piWLEWATx3NZaoZsiDxjNPIcS-2BPZq07eqXM1Ulzf-2FqkjGpcDoFG-2FrwE0q08CJl0HkI1XntIga1RDU5EZi756rrs6KbGhi0n0UYyAPMzcKJ1GSCyUZR-2FjEg-2FvBTzHO-2FOloWzctFMjjbt8OJhXkQtpwpSzQ5WMHPnqPpU8mVl6-2F8VDi2j4ulsfLIYkFMQxs-2FFnpoz7jaZyont10-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    https://xl.guggisberg.arGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    platform.twitter.map.fastly.nethttp://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.120.157
                                                                                                                                                                                                                                    http://demo.specialistbanking.co.uk/ad.PDFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.8.157
                                                                                                                                                                                                                                    https://michiganchronicle.com/philanthropy-under-siege-how-the-fight-against-the-fearless-fund-threatens-black-womens-progress-in-detroit/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 199.232.168.157
                                                                                                                                                                                                                                    http://workinginpartnership-johnlewis.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 146.75.120.157
                                                                                                                                                                                                                                    lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 146.75.120.157
                                                                                                                                                                                                                                    https://atpscan.global.hornetsecurity.com/?d=zgarMAzqF8gJdiyz7BRUZX8-Kt1RoHrhrMmKtaU9kW8&f=VhLn9tqiibnSyqWDnEopjApZtye8WgAc5bwx7BMFWiKwqjA1EcPjZyfvoQy11klP&i=&k=QQhP&m=0jL9ajZ_jxYnMJb2yb4luNRYQCXy24RTS6RPwUyZoAcuBVX0kzGA69aOJSo0d2htwIsi238bOVH3h3HqrhJGfzTuFk7GTjJWYsgIrocXphf5x2p4nZ7S2EABjAck31fG&n=TU5FjsulXTMv8aeSlx257utLr9bUpfdm0dDB4GNEHfOuhOvtIOr62mZHw3PXGZeG&r=qntyoaxGftDLRu_wopiK2t_EdeZaeg9mP15ZZI-qDen_3s7cQ10pAlhKQQnYAIUX&s=c4a8f5ec353e41b8b414bdcf47b33dd5d6b52b0394e0e4a09cc54527f49761c3&u=https%3A%2F%2Fthe1oomisagency.com%2Fthyu%2FGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 146.75.120.157
                                                                                                                                                                                                                                    http://winningwriters.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 146.75.120.157
                                                                                                                                                                                                                                    https://www.figma.com/files/team/1440352672505295724/recents-and-sharing?fuid=1440352668792061854Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 146.75.120.157
                                                                                                                                                                                                                                    https://www.hopp.bio/granovitasauGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 146.75.120.157
                                                                                                                                                                                                                                    FiddlerSetup.5.0.20245.10105-latest.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                    • 146.75.120.157
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                    https://gaajbai.r.tsp1-brevo.net/tr/cl/Ipv8tLM_6XFaC46-AyySv62xU11Gam_6wBo9PhTW-GrEoJin-pUABRxsrn3Ohs7KWpubjNC13uikhD3jyVC-cicv7bjCnB_FKR8ntrSWj62GHX8lS9bF6DjFTod72jGT5orFYUcuEZfFLhYH0PJw3YcV5REfPqGJ30gJCwxSfXvPcvLXBVOydAdUyQvhvO7-TVZ6o3kdYYQkVDMJ3dx52jV6Fez8X6pInuPyzqbRfl7bceqY4dWENNeM8e3cXfQsiIiS3GOEtSEu79PK1qkXINb6Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.1.140
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=b3ddcc612c5f63024f18df0521265aa33742187d0b01744f07bf6348af8f753eJmltdHM9MTczMzE4NDAwMA&ptn=3&ver=2&hsh=4&fclid=26e9525e-8a77-6109-2437-46988be9608d&psq=superpitmachinery.com&u=a1aHR0cHM6Ly9zdXBlcnBpdG1hY2hpbmVyeS5jb20v&ntb/#fi-weixiang.ong@falconincorporation.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 151.101.130.137
                                                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=b3ddcc612c5f63024f18df0521265aa33742187d0b01744f07bf6348af8f753eJmltdHM9MTczMzE4NDAwMA&ptn=3&ver=2&hsh=4&fclid=26e9525e-8a77-6109-2437-46988be9608d&psq=superpitmachinery.com&u=a1aHR0cHM6Ly9zdXBlcnBpdG1hY2hpbmVyeS5jb20v&ntb/#fi-weixiang.ong@falconincorporation.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 34.117.59.81
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                    TWITTERUShttp://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.3
                                                                                                                                                                                                                                    http://demo.specialistbanking.co.uk/ad.PDFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.67
                                                                                                                                                                                                                                    tDLozbx48F.exeGet hashmaliciousGurcu StealerBrowse
                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                    mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                    • 69.195.170.56
                                                                                                                                                                                                                                    https://michiganchronicle.com/philanthropy-under-siege-how-the-fight-against-the-fearless-fund-threatens-black-womens-progress-in-detroit/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.200
                                                                                                                                                                                                                                    https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                    http://workinginpartnership-johnlewis.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.136
                                                                                                                                                                                                                                    tmpE43E.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.195
                                                                                                                                                                                                                                    AID0109FLT24DO53CD-F.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                    lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.195
                                                                                                                                                                                                                                    TWITTERUShttp://www.earthcam.net/refer/refer.php?h=1&t=ai&a=MjAyNDEwVExPTQ==&u=http:%2f%2fhidroregjioni-jugor.com%2fdayo/QNMvj/ZGF2aWRidWxsQGFya2ZpbmFuY2lhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.3
                                                                                                                                                                                                                                    http://demo.specialistbanking.co.uk/ad.PDFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.67
                                                                                                                                                                                                                                    tDLozbx48F.exeGet hashmaliciousGurcu StealerBrowse
                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                    mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                    • 69.195.170.56
                                                                                                                                                                                                                                    https://michiganchronicle.com/philanthropy-under-siege-how-the-fight-against-the-fearless-fund-threatens-black-womens-progress-in-detroit/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.200
                                                                                                                                                                                                                                    https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                    http://workinginpartnership-johnlewis.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.136
                                                                                                                                                                                                                                    tmpE43E.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.195
                                                                                                                                                                                                                                    AID0109FLT24DO53CD-F.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                    lw2HMxuVuf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 104.244.42.195
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    1138de370e523e824bbca92d049a3777file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    Recent Services Delays Update.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                                                                                                                                    • 23.1.237.91
                                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4http://egaddfc.r.tsp1-brevo.net/tr/cl/VlRkeh8daCV1pZfgR5EHrR-o8lmyhAILd7DQckUc3zxA1cqrBMxAixxV6bkSWktF5jjfiD49OUcyAaWfxFZgfaki1ECx-s1gFFYxN_Yf6YC8XWqmZR1nOe30_Z7q9WiwBEwmlNTbf6J9SLTU8icgaaOT8DBKkNNzMBnpoS36k__Kips7BosChjdtkO_aCovhajbSOx8PdR6Xp-VX7biqxPDq4fnL9BgeB75FUcUq53QyueiO-orCgvKNE9H430bioFJIfk_Q78xWR2PMDtKh-y8nGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    • 23.218.208.109
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    • 23.218.208.109
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    • 23.218.208.109
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    • 23.218.208.109
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    • 23.218.208.109
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    • 23.218.208.109
                                                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=b3ddcc612c5f63024f18df0521265aa33742187d0b01744f07bf6348af8f753eJmltdHM9MTczMzE4NDAwMA&ptn=3&ver=2&hsh=4&fclid=26e9525e-8a77-6109-2437-46988be9608d&psq=superpitmachinery.com&u=a1aHR0cHM6Ly9zdXBlcnBpdG1hY2hpbmVyeS5jb20v&ntb/#fi-weixiang.ong@falconincorporation.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    • 23.218.208.109
                                                                                                                                                                                                                                    Invoice268277.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    • 23.218.208.109
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    • 23.218.208.109
                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                    • 13.107.246.63
                                                                                                                                                                                                                                    • 23.218.208.109
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    C:\Program Files (x86)\AutoIt3\Au3Check.exeexe009.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                                                                                      #U63d0#U53d6Proxy.exeGet hashmaliciousGh0stCringe, Neshta, RunningRATBrowse
                                                                                                                                                                                                                                        #U4ee3#U7406.exeGet hashmaliciousGh0stCringe, Neshta, RunningRATBrowse
                                                                                                                                                                                                                                          #U63d0#U53d6Proxy (1).exeGet hashmaliciousGh0stCringe, Neshta, RunningRATBrowse
                                                                                                                                                                                                                                            Ovtc3T3fD8.exeGet hashmaliciousINC Ransomware, NeshtaBrowse
                                                                                                                                                                                                                                              a.htaGet hashmaliciousDarkComet, DarkTortilla, NeshtaBrowse
                                                                                                                                                                                                                                                win.exeGet hashmaliciousLynx, NeshtaBrowse
                                                                                                                                                                                                                                                  bWrRSlOThY.exeGet hashmaliciousAsyncRAT, NeshtaBrowse
                                                                                                                                                                                                                                                    ex - k.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                                                                                                      DefenderControl.exeGet hashmaliciousNeshtaBrowse
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):275560
                                                                                                                                                                                                                                                        Entropy (8bit):6.2970746701197715
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CqP5KVkD8QC2mCBFv9m7usyT8tKQ9clyPqlO91/iDVSsWUG0bCP0BwOvOIXM:k9q4VQjVsxyItKQNhigibKCM
                                                                                                                                                                                                                                                        MD5:C5611345B2807155BF89ECA90379AB14
                                                                                                                                                                                                                                                        SHA1:03A0F7BD2A50895DF6A9311DB3E5C58B574E1BA3
                                                                                                                                                                                                                                                        SHA-256:6AB1464D7BA02FA63FDDFAF5295237352F14F7AF63E443E55D3FFB68A304C304
                                                                                                                                                                                                                                                        SHA-512:18C164973DE987AD9ED1CFCB2AE5557238692B5C50E0F8B8DCECF0B11B2DADBA6C0B5990C532AE8DB578F04BD1CAB3086C78493866C8B989A41DD6251693CA98
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\Au3Check.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                        • Filename: exe009.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: #U63d0#U53d6Proxy.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: #U4ee3#U7406.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: #U63d0#U53d6Proxy (1).exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: Ovtc3T3fD8.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: a.hta, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: win.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: bWrRSlOThY.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: ex - k.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: DefenderControl.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):217704
                                                                                                                                                                                                                                                        Entropy (8bit):6.606010943993646
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CFxFVaK4T6fWSlXe0lJQafeyrR0kr/yh5DEU/Pk13TfwqiTP0McBUNnUxTtM:k9P2K4TSFo5Y683TdiQMcGNUl4N
                                                                                                                                                                                                                                                        MD5:D103610D5A97A461DE47D79EBC364E23
                                                                                                                                                                                                                                                        SHA1:B7AC0C939E39117C2FA939D47322A8B9FAF5AD0D
                                                                                                                                                                                                                                                        SHA-256:6CF772752F25B150052F17600F5D08876E87FCAF774CE834A896688B1836BFD7
                                                                                                                                                                                                                                                        SHA-512:97A467B62C96BF51CC5904B1EF1CB0D416364B2C835A326BFE7F5357823B07F5541C8DF5AD2195583ED108B90E5EDF820E2C3CAD42CFAA5FB67BF8CC1B9026E2
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\AutoIt3\Au3Info.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\Au3Info.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):237160
                                                                                                                                                                                                                                                        Entropy (8bit):6.441042873341931
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CuyRnuBGwl/1Gc9QnvGqyWQ93kr/yh5DEU/P5kP0zU35iuvQBUeGMLu:k9tl3wdYtcH9b5Y651zU77Ea
                                                                                                                                                                                                                                                        MD5:3256A5B6BEBFC57A3CC7C74801B06B57
                                                                                                                                                                                                                                                        SHA1:7AEFDEDF3B79F68884A780082FC12AF565FE80DA
                                                                                                                                                                                                                                                        SHA-256:A2791E10861628C1AC263A540A6D575275F9E3E22A31BB62AB1320EAAED0C982
                                                                                                                                                                                                                                                        SHA-512:111928B9435B7F6721919E58C3248E985C1FA76EB2E9C18559374847C6B8F54499BE6FDA36724F568384A32F1E4D91EC6F0A51ABECFE585740CE1916E5205B09
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1675872
                                                                                                                                                                                                                                                        Entropy (8bit):7.455008835300499
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:LC51xB6B9YNgqe1xTVIlz7X9zOo4PjnikEpx/nLWvJ+l:sK0eqkSR7Xgo4TiRPnLWvJY
                                                                                                                                                                                                                                                        MD5:3E25798A6593021C594E9B0F5E4D1CC0
                                                                                                                                                                                                                                                        SHA1:0F412F338A8323C62D21606629B121DDC5A11C2F
                                                                                                                                                                                                                                                        SHA-256:4ED44421F087BC78474EE5512BC85FDF8602D651C144CC97449C332E19B07C10
                                                                                                                                                                                                                                                        SHA-512:ABAF3628ADB6C48F606DFE67EB777EB3C2B5D3E635996E6E673E3183ACC766A5E0341F1FB79436268DCF0FFF6889F997A77344CC39CC65D06248ADE8A9F43991
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1841760
                                                                                                                                                                                                                                                        Entropy (8bit):7.348031538890329
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:5EeK2NocwiN/jc41p3qp11JsqbhOUe1xTVIlz7X9zOo4PjnikEpx/nLWvJ+i:rfYP1JsEDkSR7Xgo4TiRPnLWvJD
                                                                                                                                                                                                                                                        MD5:A80324ADD872CA0150B9A23F0FE412D0
                                                                                                                                                                                                                                                        SHA1:D8B4074235B24DB9B9238FE7985C4D0A909297E1
                                                                                                                                                                                                                                                        SHA-256:6BB5BB976CDDCA2A12E007B6B65E675990ABE3819906069DD6DB5867C0AFD943
                                                                                                                                                                                                                                                        SHA-512:BC1AE9D3976F210F161EE1B8E43698C9B717E216B3E35F6E15C7D38FE5D82DEFB843104B0FBEF56842E7B10CF50DFE2206F7E5C2117AFF0D99AB7B4EE7708915
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):346624
                                                                                                                                                                                                                                                        Entropy (8bit):7.904139028422803
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9ypXDXz7yIrozs0WuNd3ojusBdgnNW6r4F53ttuGENGFdVCLEYnPO1D7YYoSyZV:V9zGImAjJdcH4j3ttzFdVCLNSfHoSWCG
                                                                                                                                                                                                                                                        MD5:4D2A6099D369E478E6B97ECA38DF66FF
                                                                                                                                                                                                                                                        SHA1:F8A2EFB513BC22A550E1DAADB7765D3691795D05
                                                                                                                                                                                                                                                        SHA-256:E8657C5096C1D6059D7862D842C93EE9D7C16331EFBEC02C99BECA1ACEF0E4D7
                                                                                                                                                                                                                                                        SHA-512:7BC01CBF7A591AAC71439A126940D1374B6BB49A3109651EB9525026EAB22AD70558FFB8723838C33830467D1B7DBE72E76BA84925BFECD405E10B83FFDF8A45
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\Aut2Exe\upx.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):165976
                                                                                                                                                                                                                                                        Entropy (8bit):6.142151879298232
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C54kvQ4gXIRSG+7IJqC3CJyoDjpBnjkP0XGx2SYg+b/Q+y1s3:k96nGZLknnj1X62SYdb4I
                                                                                                                                                                                                                                                        MD5:DC83EC579923AE57218540FC07BF2040
                                                                                                                                                                                                                                                        SHA1:E66D11E9A1E1C5FAD6A6D7B3F4ABDEB1A446A873
                                                                                                                                                                                                                                                        SHA-256:13E946747F9CD00EC7347780C1D0887C22EE43B8677337B32B0C9CA8070E09B5
                                                                                                                                                                                                                                                        SHA-512:3990D01D0B492961B1F15A15BA12E0213A5C5B72D5B2809B2A58BFF6A2AB2C37058540D8C9F8E5524FA6EBBE72A0BEB1317AA07D06E8D326DCC234EF4F82CC13
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\AutoIt3Help.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 97%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1113176
                                                                                                                                                                                                                                                        Entropy (8bit):6.4474669878621365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:wTC6Rb6qu1PyC+NRLtpScpzbtT7pyOolKL8Sq/jrc5xaNIBg:w+6AqSPyC+NltpScpzbtvpJoMQSq/jrL
                                                                                                                                                                                                                                                        MD5:17047620C59D9FE748AA05010D507AC9
                                                                                                                                                                                                                                                        SHA1:5B0D5B70529A435FF5BC75376B472393485C9871
                                                                                                                                                                                                                                                        SHA-256:C539E191A88228427976838CDBEC85CCDBD82540544615055E8F91BE803568D5
                                                                                                                                                                                                                                                        SHA-512:21EE706E62D205C09602EDAC232878743F46EEDDF76CD6625926F7C64E89AB27883497A1785D31D8D354E0F20C05C39F39566F6505450B9DB47D057FD7E5BAA1
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2414080
                                                                                                                                                                                                                                                        Entropy (8bit):6.729178086017267
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:3EGSXoV72tpV9XE8Wwi1aCvYMdRluS/fYw44RxL8:U4OEtwiICvYMpfc
                                                                                                                                                                                                                                                        MD5:249BBE06632E2A230917599D7E07C3B0
                                                                                                                                                                                                                                                        SHA1:E61C25BBEBA924006CA9DCED18549C72856FC205
                                                                                                                                                                                                                                                        SHA-256:A232299F45362340795849140E955B1FE202928E21FF5BB016A03471C80A2FA3
                                                                                                                                                                                                                                                        SHA-512:537050319C5BC05A3DF9A5629CAD25FC2CD4A28078CF6932C0434F5FF135653300D90030D1F097607FD7257130D70A91B7235AAD82A07199891C25E8EE5DD8B1
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):113233
                                                                                                                                                                                                                                                        Entropy (8bit):6.788395365702366
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CWCrNGEtajbefY/TU9fE9PEtuGCrK:k9WCrAEt+cYa6YCrK
                                                                                                                                                                                                                                                        MD5:BA9FF8A299799820F7252C401EA47ECB
                                                                                                                                                                                                                                                        SHA1:D8123BDB9E57F1364E304209F149360880F26C3F
                                                                                                                                                                                                                                                        SHA-256:6938E7E71C8AB309A57D7C7C2B764F888AD6A9B8807200E573CA6B7183B11FF6
                                                                                                                                                                                                                                                        SHA-512:A62D6818EFB2FAAE9012377319277B7E8F31FD32326EFE1011D1D874006B3C6020DC3F4DE429B9DD4F4B137E2954A0469DEF997692BA72DF21AFC0F6B505C54B
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\AutoIt3\Uninstall.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\AutoIt3\Uninstall.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 95%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):409608
                                                                                                                                                                                                                                                        Entropy (8bit):6.462760862163708
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9hvqF1Ged2RYbguEuFuTkdj+zRGa7JkjrXyPyMMWvpBVOaqahUqjAGT:LbgvuFuQdj+zRTJkX8yMhB3jhBAi
                                                                                                                                                                                                                                                        MD5:1641D233388AEAE9D77CFC976D5427FD
                                                                                                                                                                                                                                                        SHA1:C33533FCDC02E6255A1863102038C961E82BFD63
                                                                                                                                                                                                                                                        SHA-256:D996D5C70C926BD6265607C6536C2B575427F11046E5FCA5AC32768E2AE81EF6
                                                                                                                                                                                                                                                        SHA-512:A959BC2A3F6A96EC44EE1F58A0E5C6D791158D4935DE8357091A273F2120993438B4883A9C919824F7C6D91462F7B97C7BAA6B3AF4829B63204A5135D4895CDD
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):214512
                                                                                                                                                                                                                                                        Entropy (8bit):6.4940889932550885
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CxGnUI/9FXK4+PoSZSb5qURwubvvnzdl1CkTlxAenDl3SoxceC76JNKjzDI5:k9xGUcsvZZvUmubv7hTHA8l3yROJyDI5
                                                                                                                                                                                                                                                        MD5:BB00882A877F34EF5C0FB4FEEFE0C351
                                                                                                                                                                                                                                                        SHA1:79B64FE2910FF50820B0C83BD52857ADBAEE5AC2
                                                                                                                                                                                                                                                        SHA-256:45E860894975F6F06D453668E5A4BC99A9C9F20E1D10B29C889280C03FBD6174
                                                                                                                                                                                                                                                        SHA-512:C7EBBA30720AE9482D889C27A7434328D098A66CC08BFD6A4F96B92C7799FB6E3784BD63BA00E5C03F168D45B164DAB8953042AAF1D9450452C217A9C724AAB9
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):568400
                                                                                                                                                                                                                                                        Entropy (8bit):6.67410873638024
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:pyvTCXdXikLj2jR7trg6Qi3vYsKTU00vq:pyyLj8trn3wsq0vq
                                                                                                                                                                                                                                                        MD5:4742CA122FBE7E689F0AB4DCE9507986
                                                                                                                                                                                                                                                        SHA1:5DF6FDFA6E97A57A4F957EEB4520BA378F850B16
                                                                                                                                                                                                                                                        SHA-256:D91AA424DAFC703F0DD4173FDFAF017F8203D42F78E2219C21714E81F740991B
                                                                                                                                                                                                                                                        SHA-512:0643D24C897A268C2537F0EA885AB7C1263E1648AEE3350521C04695ABAABC2908C5A1F262C17A6918C30608D40D1B61A5EE9A0BB027BDFF9D8D6FA7AFA7996F
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1252432
                                                                                                                                                                                                                                                        Entropy (8bit):6.763931251276611
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:R0n7Ubxk/uRvJqLGJLQ4a56duA/85RkV4l7/ZeoMOp:S4iwwGJra0uAUfkVy7/ZX
                                                                                                                                                                                                                                                        MD5:B248EF0A955B4F85B13A4F2039C4F757
                                                                                                                                                                                                                                                        SHA1:B48E6437A4D0998F47606660AE97BAD147D2E873
                                                                                                                                                                                                                                                        SHA-256:E46F55F9E2C74FD3E46A67DA5CB29EB2458ABCF8134D2E447AE91F408B5CD3DD
                                                                                                                                                                                                                                                        SHA-512:EE58707EF36F8E0499CD45C985A91390241064F07CFB1F74B2F5AF1270631C5DB34A9F517F89C45EADF9D8914301C24A80359C22589934C98716E472AC21AB50
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):790096
                                                                                                                                                                                                                                                        Entropy (8bit):6.746361102520175
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:/MvcR0D0B6PyxoxIlZwM+R6R4uFjs1Z7FMN0TzJqccvbXkN58AuimIh:TR0gB6axoCfyR6RLQRF/TzJqe58BimIh
                                                                                                                                                                                                                                                        MD5:CC11EF3CDA871E739075E19C7E011FFB
                                                                                                                                                                                                                                                        SHA1:C0B20B62646FB9C3C3AAA61BA6D806AAE86FC93B
                                                                                                                                                                                                                                                        SHA-256:5F4334AE0F8BB573E6179BABD9C7DF94C0FA33A081390FEE7C04DDBEF1CE5BC4
                                                                                                                                                                                                                                                        SHA-512:4DF027A3FF53C549AE181C43BDA619460A373E96564B448C74EEFA5ECD820A39B51C763FA5FDCCED1939CF900E51826E5D6087272E91DD95629E2C7615B268E0
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):562776
                                                                                                                                                                                                                                                        Entropy (8bit):6.434910305077969
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9H0dzerObMhDGJ9UM3sunrXj9BMHmD1tYFLqY/W5R02qO7VKCy7KCzDSEBPj:peqbWqB3sunrT9+aYFLq3ny7JSEBPj
                                                                                                                                                                                                                                                        MD5:AAFEB56FD7F7B3864CE0172C11BFFC87
                                                                                                                                                                                                                                                        SHA1:8628FEF6AA9346B4CA3E0534632AC831DA737C15
                                                                                                                                                                                                                                                        SHA-256:8620ED2307EE8B35B5109D765F8BFBF8FDC2CF5D451E52706F9C5C2A13248609
                                                                                                                                                                                                                                                        SHA-512:16BD91F2F348D6FB6B35AD47225B9CF80AD0EC5D0BEB0AEEF7D84D9CE164DCE23DBAE529CCCEC7CD6577E115935D93913DCF6446C92499C96BA11E986271E5FE
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):127512
                                                                                                                                                                                                                                                        Entropy (8bit):6.339948095606413
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CqPo10JOSdnvEhEyr1hg9uCRFRzsxeZ:k9qg1MOc81hmRFJs0Z
                                                                                                                                                                                                                                                        MD5:1307001D8EECE24439EE9F2E353163CA
                                                                                                                                                                                                                                                        SHA1:0D5EC348BFB5B53CF8A0AEE1FD325BA0BAC476B2
                                                                                                                                                                                                                                                        SHA-256:D5842746263ED287CEFF18A1C03D784AEB007D7BF63D6548C324B21FE7B6F3D5
                                                                                                                                                                                                                                                        SHA-512:5A23D430C6117CC2467E2FBA4935829EED4752A6F10F2AEE81C66B239567BC3A3F2822D3A039AE450CF5CC89F27FED2E1EFCC8260D5A650AD3570671D65B247A
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):299136
                                                                                                                                                                                                                                                        Entropy (8bit):6.791456127636419
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9/0LYbH0QQchx73BeFStIhEWDoZvynCMj+TwW:G0EbH0j4x7R6SvyCMqn
                                                                                                                                                                                                                                                        MD5:7663DA5345AED4E2CE3AE00F1569BAD3
                                                                                                                                                                                                                                                        SHA1:10BF6A77F04B10292030C2456066EB519A4F50A0
                                                                                                                                                                                                                                                        SHA-256:14093EE670E445270AD20D7451E89F37B7E8335C5EC73460A0154232852BA3C6
                                                                                                                                                                                                                                                        SHA-512:1F8E1BEFA7E2462CA5C0DEB8756DF7B8FFD71D82F09FA0B93EF9CA2D32CACB21688713F5AFA8053B9F83463E9253D428818AA9334202ACB147A608827E4027F1
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):299136
                                                                                                                                                                                                                                                        Entropy (8bit):6.793867878392893
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9/lXCs7zYA9xiNFiVg7s/uDoeBvhI7W6w9:GlXCs/YAh/elvhI7Wd
                                                                                                                                                                                                                                                        MD5:BB0E7591812BC27C3D6D3DA565AF925B
                                                                                                                                                                                                                                                        SHA1:BCF62126B5381B32D7C614EFDFA30CF7F385463D
                                                                                                                                                                                                                                                        SHA-256:F251861114A4932B3AE9FDC95524EED50D2BD6DBE1E498C48FAE4BD095D4BD7F
                                                                                                                                                                                                                                                        SHA-512:EA133EB067DC32BE2EE47D1BC50CE77FA87DA2379CA5991EDB837EAED7BCE9BDAAA179A7997220E0D8520926F846D998948B92607DA330128D74B1E000E8E1A5
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):437888
                                                                                                                                                                                                                                                        Entropy (8bit):6.42684511221715
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:GGNKdHVnfiMB7yIL+5IyoiYv5jPaeTmJWIvDxT9ULX8PCM:9KiBLZ05jNTmJWExixM
                                                                                                                                                                                                                                                        MD5:2607BC5BE23EF6AFA96E1B243164745B
                                                                                                                                                                                                                                                        SHA1:50B602076CB054022A35790FDCF0512CA1D9B68D
                                                                                                                                                                                                                                                        SHA-256:EE438CBF24A8CC6303A4930BD3D84EA306C350A92384F3705364058BECAB050A
                                                                                                                                                                                                                                                        SHA-512:59C7C4CF7B43726B774A4BE770B5B02573EDBE035C3DEAC909EC3230A1A05A2E2D6814F08F9D81F9E86433748082D1A04B914C7444585D90D511C348C8367D33
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaws.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1948672
                                                                                                                                                                                                                                                        Entropy (8bit):5.905102191109572
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:ChIzSMgr1ITPwEg3/PsoYT9KIHcmnzfVSbGfiXb3fzlbZ9IKT35WfJrMA4f6RM9W:grr17z3
                                                                                                                                                                                                                                                        MD5:062135A5961FF8AC8033A36A234C8356
                                                                                                                                                                                                                                                        SHA1:B9BB56DD57E17FCFDA074A510C99586A5819EE7B
                                                                                                                                                                                                                                                        SHA-256:7D3D8541F80BC473D8D77E027CAD6298B8E4213E1E2CDBC0EBDA8FB44AD261CD
                                                                                                                                                                                                                                                        SHA-512:03EA1D26B152908968E9E8CAFFB3A7DB6B84B65AD522C7AD49AFF372A2DBC05E997DBD671682AF2C6D9DB2021CC5DF87D55C7CF3C18C305F4485A13F0A7DE071
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...t..Z.................f...R......>.... ........@.. .......................@..................................................K.......xI................... ....................................................... ............... ..H............text...Dd... ...f.................. ..`.sdata...............j..............@....rsrc...xI.......J...p..............@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                                                        Entropy (8bit):4.841229047072504
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCzMvHcIMOoIRuQVK/FNURAmIRMNHNQAolFNURAmIRMNHjKbo5KWZ:TMVBdTMkIffVKNC7VNQAofC7V2bopuA5
                                                                                                                                                                                                                                                        MD5:0380DCCF99B60F5AFC9D1738E9CDCFB2
                                                                                                                                                                                                                                                        SHA1:B779A26A3A7AE8EED4993C46BF8733331DD24FF3
                                                                                                                                                                                                                                                        SHA-256:AA2A0834E3094C170DF8903516DA859F4BD879043FBBFEA6786A0C52584954D0
                                                                                                                                                                                                                                                        SHA-512:AC363ECAEF773D736CE9A0C11BCDEBC6077A952BF40A59F8326541CE53F96ECFD6152141C437B473E768D6CA7D022CFB524AC2F8B6529643166E7DF98C380023
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8" ?>..<configuration>.. <startup>.. <supportedRuntime version="v2.0.50727"/>.. <supportedRuntime version="v4.0"/>.. </startup>..</configuration>
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1209553
                                                                                                                                                                                                                                                        Entropy (8bit):6.368798211123702
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:3nbbPImgK4brDi4IxgRqzwqNb+Yz73P2EMZbG0JEtdqxyt6:XHeKh4nqzF3PYdSto9
                                                                                                                                                                                                                                                        MD5:DE41F61AE7CDF66BE6762B5CBBCF11DE
                                                                                                                                                                                                                                                        SHA1:851B9FEE0D58BEDB6E986213F492B32086E98307
                                                                                                                                                                                                                                                        SHA-256:4BA75215826A4865E40C150FE50D69ACE1E9F6AA1CC701D298570E883DEA4708
                                                                                                                                                                                                                                                        SHA-512:1B11ABFD548CCFC07D9FD569AF5E5E9ED27C77F5B00B044BD9BB6A376CAF2DC9618112CF3D5E36E2D26CD163F330CE9DAFA7F6AE209EE01BA139355CDBA90171
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[.............................%.......0....@.......................................@......@..............................@8...@.......................................................0.......................................................text............................... ..`.itext.............................. ..`.data....0...0...2..................@....bss.....a...p.......L...................idata..@8.......:...L..............@....tls....<.... ...........................rdata.......0......................@..@.rsrc........@......................@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1948672
                                                                                                                                                                                                                                                        Entropy (8bit):5.905102191109572
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:ChIzSMgr1ITPwEg3/PsoYT9KIHcmnzfVSbGfiXb3fzlbZ9IKT35WfJrMA4f6RM9W:grr17z3
                                                                                                                                                                                                                                                        MD5:062135A5961FF8AC8033A36A234C8356
                                                                                                                                                                                                                                                        SHA1:B9BB56DD57E17FCFDA074A510C99586A5819EE7B
                                                                                                                                                                                                                                                        SHA-256:7D3D8541F80BC473D8D77E027CAD6298B8E4213E1E2CDBC0EBDA8FB44AD261CD
                                                                                                                                                                                                                                                        SHA-512:03EA1D26B152908968E9E8CAFFB3A7DB6B84B65AD522C7AD49AFF372A2DBC05E997DBD671682AF2C6D9DB2021CC5DF87D55C7CF3C18C305F4485A13F0A7DE071
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...t..Z.................f...R......>.... ........@.. .......................@..................................................K.......xI................... ....................................................... ............... ..H............text...Dd... ...f.................. ..`.sdata...............j..............@....rsrc...xI.......J...p..............@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                                                        Entropy (8bit):4.841229047072504
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:vFWWMNHU8LdgCzMvHcIMOoIRuQVK/FNURAmIRMNHNQAolFNURAmIRMNHjKbo5KWZ:TMVBdTMkIffVKNC7VNQAofC7V2bopuA5
                                                                                                                                                                                                                                                        MD5:0380DCCF99B60F5AFC9D1738E9CDCFB2
                                                                                                                                                                                                                                                        SHA1:B779A26A3A7AE8EED4993C46BF8733331DD24FF3
                                                                                                                                                                                                                                                        SHA-256:AA2A0834E3094C170DF8903516DA859F4BD879043FBBFEA6786A0C52584954D0
                                                                                                                                                                                                                                                        SHA-512:AC363ECAEF773D736CE9A0C11BCDEBC6077A952BF40A59F8326541CE53F96ECFD6152141C437B473E768D6CA7D022CFB524AC2F8B6529643166E7DF98C380023
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8" ?>..<configuration>.. <startup>.. <supportedRuntime version="v2.0.50727"/>.. <supportedRuntime version="v4.0"/>.. </startup>..</configuration>
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        File Type:InnoSetup Log FSS YouTube MP3 Converter, version 0x418, 60323 bytes, 066656\37\user\37, C:\Program Files (x86)\FreeSmartSoft\FSSYo
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):60323
                                                                                                                                                                                                                                                        Entropy (8bit):3.829604891099159
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:4yqpbmvBicYCzec7pcQQHkor7mhBQx60Mx+ebY7vRshuNSVB:kpRCt7WQQHkor7mhBQx68R7NAB
                                                                                                                                                                                                                                                        MD5:3AC3DD94AD5018433ABEC86F367E33AE
                                                                                                                                                                                                                                                        SHA1:F4AF678D5EB59F867303040271DA70D986A81029
                                                                                                                                                                                                                                                        SHA-256:10473E24A3F46947280A9ED05F79C40760FE619EC685E6ACD6AAE01501601011
                                                                                                                                                                                                                                                        SHA-512:C64CE1484A7F6FD4B58C041B4A7F8B7678FF39F5C76AEB8BAEF85E20FE353D92E3BA5D5C5379E6FE6B3423EC7089140CF37748E7EC577537B5F4B0324B276DDB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Inno Setup Uninstall Log (b)....................................FSS YouTube MP3 Converter.......................................................................................................FSS YouTube MP3 Converter...................................................................................................................%...............................................................................................................z"pG.........Z.................0.6.6.6.5.6......a.l.f.o.n.s......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.F.r.e.e.S.m.a.r.t.S.o.f.t.\.F.S.S.Y.o.u.t.u.b.e.M.P.3.C.o.n.v.e.r.t.e.r..................7./.. ..........T7..IFPS....F...............................................................................................................................................................BOOLEAN..............TWIZARDPAGE....TWIZARDPAGE.........TNEWPROGRESSBAR....TNEWPROGRESSBAR.........TNEWSTATICTEXT....TNEWSTATICTEXT.........TNEWBUTTON....TNEWBUTTON....
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1209553
                                                                                                                                                                                                                                                        Entropy (8bit):6.368798211123702
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:3nbbPImgK4brDi4IxgRqzwqNb+Yz73P2EMZbG0JEtdqxyt6:XHeKh4nqzF3PYdSto9
                                                                                                                                                                                                                                                        MD5:DE41F61AE7CDF66BE6762B5CBBCF11DE
                                                                                                                                                                                                                                                        SHA1:851B9FEE0D58BEDB6E986213F492B32086E98307
                                                                                                                                                                                                                                                        SHA-256:4BA75215826A4865E40C150FE50D69ACE1E9F6AA1CC701D298570E883DEA4708
                                                                                                                                                                                                                                                        SHA-512:1B11ABFD548CCFC07D9FD569AF5E5E9ED27C77F5B00B044BD9BB6A376CAF2DC9618112CF3D5E36E2D26CD163F330CE9DAFA7F6AE209EE01BA139355CDBA90171
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[.............................%.......0....@.......................................@......@..............................@8...@.......................................................0.......................................................text............................... ..`.itext.............................. ..`.data....0...0...2..................@....bss.....a...p.......L...................idata..@8.......:...L..............@....tls....<.... ...........................rdata.......0......................@..@.rsrc........@......................@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):343328
                                                                                                                                                                                                                                                        Entropy (8bit):6.646237652723173
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9zkTpB8HHvBjruphfgesnAhAOQp2EwckjQx+m8zhPLlZp3:OklinJruphfg26p2Ewix+m8Nln3
                                                                                                                                                                                                                                                        MD5:E08B11A49D68A60193D50788A23FEEC1
                                                                                                                                                                                                                                                        SHA1:5348D03F4BE33DE456F7E319C1F0F0DD2B281881
                                                                                                                                                                                                                                                        SHA-256:AD46D94722B50EED787512D44634295F8EAC6AB5851F75CC14B40DB095D18244
                                                                                                                                                                                                                                                        SHA-512:F397CA818F0F9902DC4111D240C6CE0E29B75477B4571D89BE9F4BEC2144AFE6E1BECC6058E3701B18C0090BF2FA15C8153173C024203655A3D757572E7E6DF5
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):443680
                                                                                                                                                                                                                                                        Entropy (8bit):6.399332197842204
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:r3gaHC2zUM2WJoROZVXk8hbodzbaw8x0Cx+wnx:rx5k8hb0Haw+x5x
                                                                                                                                                                                                                                                        MD5:BFEF6D485809D5E865C0CE57F5C30761
                                                                                                                                                                                                                                                        SHA1:67C6C40D604D094508A7A54B2C1B984D6B284B16
                                                                                                                                                                                                                                                        SHA-256:AF62AE439BF04032F161BE6720D989A4CF6D79F74916849D06F1118B77303B70
                                                                                                                                                                                                                                                        SHA-512:7F1715A1CAC7CFD1AC321F70DB92E1255DE06E6B98BD8D05F84219C729714DFAFA2C15B12CA55F5A3F7AE93FD53B74927D29F4627F27BCA7E65BC3D925A61912
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleCrashHandler64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):203552
                                                                                                                                                                                                                                                        Entropy (8bit):6.1365331355493
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C8aKavT/DvbEvK9aobNI2B+Nl4jz+b0atWH1TmFtotpcat8iKdlVST31OK8I:k98aK2h9H/B+rEtiPC
                                                                                                                                                                                                                                                        MD5:3F7B572F1D8E16AEB92DD112EA5DDCBD
                                                                                                                                                                                                                                                        SHA1:FE399BE4D0126B73A2F1793B205D75F52923913F
                                                                                                                                                                                                                                                        SHA-256:617E36E5B66F2D8C2CB7534E883744EF115F2F1EC8B8210FAD308E21338A78E6
                                                                                                                                                                                                                                                        SHA-512:B5E7D7601A159DEE555A0E98D0D7D0A1BD2EAB68931C8520AC8965B2C05FFFB66D0320EA79713645A4991017A1D753E68F01267311B1C35AD86BE9731D3102E6
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdate.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):149792
                                                                                                                                                                                                                                                        Entropy (8bit):6.511104209826025
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CV4vzT+PjZpsB+2h+EOXkMxJ7Rfp8K172YPrp:k9npsB+09zMH7cCxPd
                                                                                                                                                                                                                                                        MD5:931BA0AB474211B6F6F46DF9D2685396
                                                                                                                                                                                                                                                        SHA1:46B754C10E0CE63693C1E0C243A180E980CCE688
                                                                                                                                                                                                                                                        SHA-256:37AC3DD2183C224D3E32A772FBA419CB1B63E591C5DF6FA69A15989DA9B2C582
                                                                                                                                                                                                                                                        SHA-512:2E9913BEAECC96FC9BB5BA270B819B7D3FDA82BE9AFF739C294D74A3C0ED7D706A7584D872221B864C3297CAB8C9300FE4DED15A40DA0F687D8E1DB1D60A18FA
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateBroker.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):227104
                                                                                                                                                                                                                                                        Entropy (8bit):6.237873657819261
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9AWt9h8QlLISZWVRohcq7dvni3F8QrBA/:Hy9hdFIdRoGUxi35rBU
                                                                                                                                                                                                                                                        MD5:19AFE8347886BC20E0AE3FF3168E4A33
                                                                                                                                                                                                                                                        SHA1:C75BF52D95EFB4C1A07F0D55D7A25B765B366087
                                                                                                                                                                                                                                                        SHA-256:58D82570BEE9757A3615789DF93384BC28C77D4F0E60796C0A845265FDB0BADA
                                                                                                                                                                                                                                                        SHA-512:6FE092C3AEB098BC26AF41E64EAD35381C7E49BEECB1847A1DF7DBDBE2449E0826D888B49F099E28C3A752013BA9E7D0DDF256A8B3A57F3A60248A467CB2DACF
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateComRegisterShell64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):264480
                                                                                                                                                                                                                                                        Entropy (8bit):6.6429855049099995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9YwCtJmRqyFmB6AOKmiMGwIAfx+iQ+FfFyLgG1da6edo:1w6JmRI6Bitwpx+iQafFykG1da6edo
                                                                                                                                                                                                                                                        MD5:9E4A1877CD2731B9DFCE6E0FCD7B5037
                                                                                                                                                                                                                                                        SHA1:45E966F9EF775DD94339782C3374597AA7BC17D0
                                                                                                                                                                                                                                                        SHA-256:224C2EE088EB5EA5D06DA228AB575A704FCF2328B3EB60613983236B13B5CD70
                                                                                                                                                                                                                                                        SHA-512:7A7A6185F7590B1C5BEB2D16DA1FF14BFF15E6EE5BF185562B1588E32F112765BAF20D84892C85299DCD2C1F7127950D78EB3D10EDE6C45727D1D737F022F8BF
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateCore.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):149792
                                                                                                                                                                                                                                                        Entropy (8bit):6.511488043303241
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CZ4qR8vSZksB+2hdqecER5AhC48S1m2YPrZ:k9HksB+0YlEXAe6QPt
                                                                                                                                                                                                                                                        MD5:1F18312D69028EEB0E96580CBD36232A
                                                                                                                                                                                                                                                        SHA1:E90EB0E84B9D3693EEECAC1979E736802D7AA181
                                                                                                                                                                                                                                                        SHA-256:DD6FC425C8F737BA5054624F638AB7B4ECCCFE3A6A14C1DDF11FDE34B928557F
                                                                                                                                                                                                                                                        SHA-512:487A3C9E58C51210EAC60866105E1E3A6C1F1B9BE39BB958EFDC635D2D7BB7F382E7AC3500CF40B2B83DA16986B1B8982E79E51C452901AB9848AE80666A1B26
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Google\Update\1.3.36.312\GoogleUpdateOnDemand.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):299136
                                                                                                                                                                                                                                                        Entropy (8bit):6.791456127636419
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9/0LYbH0QQchx73BeFStIhEWDoZvynCMj+TwW:G0EbH0j4x7R6SvyCMqn
                                                                                                                                                                                                                                                        MD5:7663DA5345AED4E2CE3AE00F1569BAD3
                                                                                                                                                                                                                                                        SHA1:10BF6A77F04B10292030C2456066EB519A4F50A0
                                                                                                                                                                                                                                                        SHA-256:14093EE670E445270AD20D7451E89F37B7E8335C5EC73460A0154232852BA3C6
                                                                                                                                                                                                                                                        SHA-512:1F8E1BEFA7E2462CA5C0DEB8756DF7B8FFD71D82F09FA0B93EF9CA2D32CACB21688713F5AFA8053B9F83463E9253D428818AA9334202ACB147A608827E4027F1
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):135808
                                                                                                                                                                                                                                                        Entropy (8bit):6.396186166703023
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJC/rmKmGyeVK7qjh3rmKPNbS7cZPxyqPEoCW/ids8nBs+s8nBs8m:sr85C/q4yutjZqMNbSgxbFrj8m
                                                                                                                                                                                                                                                        MD5:2DE190CF047A78DBCAB6E2216701D2BC
                                                                                                                                                                                                                                                        SHA1:9B490C017D00BD20562225FC684D426F44EE3C76
                                                                                                                                                                                                                                                        SHA-256:266452E14A03BE6D5B3CB049E5BBEA4C4787B4C18289FBAA212DFD8B1227B3C1
                                                                                                                                                                                                                                                        SHA-512:E1D62E8CFC1F441ED08ABDE8CD996EDE7636E48E67E0B1787A9CD0865C8885C1D56E736803BB20773EFD98768ADDCDB79C1489912F5D01E5BFAB231394D552FB
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):299136
                                                                                                                                                                                                                                                        Entropy (8bit):6.793867878392893
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9/lXCs7zYA9xiNFiVg7s/uDoeBvhI7W6w9:GlXCs/YAh/elvhI7Wd
                                                                                                                                                                                                                                                        MD5:BB0E7591812BC27C3D6D3DA565AF925B
                                                                                                                                                                                                                                                        SHA1:BCF62126B5381B32D7C614EFDFA30CF7F385463D
                                                                                                                                                                                                                                                        SHA-256:F251861114A4932B3AE9FDC95524EED50D2BD6DBE1E498C48FAE4BD095D4BD7F
                                                                                                                                                                                                                                                        SHA-512:EA133EB067DC32BE2EE47D1BC50CE77FA87DA2379CA5991EDB837EAED7BCE9BDAAA179A7997220E0D8520926F846D998948B92607DA330128D74B1E000E8E1A5
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):437888
                                                                                                                                                                                                                                                        Entropy (8bit):6.42684511221715
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:GGNKdHVnfiMB7yIL+5IyoiYv5jPaeTmJWIvDxT9ULX8PCM:9KiBLZ05jNTmJWExixM
                                                                                                                                                                                                                                                        MD5:2607BC5BE23EF6AFA96E1B243164745B
                                                                                                                                                                                                                                                        SHA1:50B602076CB054022A35790FDCF0512CA1D9B68D
                                                                                                                                                                                                                                                        SHA-256:EE438CBF24A8CC6303A4930BD3D84EA306C350A92384F3705364058BECAB050A
                                                                                                                                                                                                                                                        SHA-512:59C7C4CF7B43726B774A4BE770B5B02573EDBE035C3DEAC909EC3230A1A05A2E2D6814F08F9D81F9E86433748082D1A04B914C7444585D90D511C348C8367D33
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):163456
                                                                                                                                                                                                                                                        Entropy (8bit):6.282119597857022
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CQ446dewltB2mNd/HOrveW1dexk834fRZ5Nyc:k9Q446d7T/H4X
                                                                                                                                                                                                                                                        MD5:6CAFDAA62D8747DE46D3034200B28419
                                                                                                                                                                                                                                                        SHA1:939138E4EE0DE785F062DBDF928465EEB2653510
                                                                                                                                                                                                                                                        SHA-256:F8C97B577C19232F795F72E2C81D343E7E4CC1A219350419A7FBE781C1FD82B4
                                                                                                                                                                                                                                                        SHA-512:8A390C6A4FB272AC4ADC80018E548AD656504901D580BD6FCDBF9DC6181435FD36AD46B396421F8957E38CE6D981324DA93BA5217FFCF78AD1AE7F2C8BC868E4
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Java\jre-1.8\bin\jp2launcher.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):127104
                                                                                                                                                                                                                                                        Entropy (8bit):6.0679650494656965
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJC3s8nBs5s8nBskEsz2zy77hPxIAbBsnzA3QDkrDW8Kq5ns8nBsb:sr85CaUkEsqzy7pxI8BszFJqkb
                                                                                                                                                                                                                                                        MD5:80063F8042BCD9F08243437E883EE0B7
                                                                                                                                                                                                                                                        SHA1:B28DFAAF22CD52264358AFCEFC9272B65DA021BB
                                                                                                                                                                                                                                                        SHA-256:77D52E65380CDF4E98EBBF36F578A5A1406F4BF9D53C434FFDE323AD833158C5
                                                                                                                                                                                                                                                        SHA-512:BD4FC5327D74C0D9FC1A75DC9781AE5F3C147A83E4A22FD7FDBAC370E1210C781A51018D798BC5F39C9A9804E43F56649E548C562D59BB4371ED473113B952F0
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Java\jre-1.8\bin\ssvagent.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):223360
                                                                                                                                                                                                                                                        Entropy (8bit):6.089485930964728
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CIySSyyXC2BZC5vHa2L8jv+UII6qS2AroAxYN35gwxcPXtxdTsVcCXFzlZBD:k9oSyMZOy406qS2AroAxnw6f9JCXN1
                                                                                                                                                                                                                                                        MD5:8AC992B3CEE15917902FCF4E1BB88AD1
                                                                                                                                                                                                                                                        SHA1:278D893D5B43C8210F04986205F42D7B842B49CA
                                                                                                                                                                                                                                                        SHA-256:2A5F8A9115B28D6E242EC13E0C9B577FC55A4B23AB7605CC6F4BCB7645A7A905
                                                                                                                                                                                                                                                        SHA-512:4ED4B2E050D864F66BEFAA8D587972B5219064D5EE989F36FDB410865D30467EF60D6A1B14D53FF6F6E408644059E473134E74BD8B4AE841D1D74F2642649381
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Java\jre-1.8\bin\unpack200.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):203264
                                                                                                                                                                                                                                                        Entropy (8bit):6.630784933207718
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85Ckwl0hzyfN7T34oshWGrAUdaz2w9Lf0M/RHym:k9ZiFIf34hcUsz225/
                                                                                                                                                                                                                                                        MD5:FD99F4BAC9DE9CEA9AEBE10339376F46
                                                                                                                                                                                                                                                        SHA1:657C4D31907420906F6B76E7202DBC8D1ED642C7
                                                                                                                                                                                                                                                        SHA-256:D40F5C5B2B8267AC486BF5E68ED065502630CD8D5C38C84773A3CD8341DE3479
                                                                                                                                                                                                                                                        SHA-512:360A69F494DD27CAB49FC0FBC0A3507593D97D65D41C7D9E7489A89385D1E6ED42F9E4109A3585425F19AC6DD3A19A281CFCB4CCBCB9BBDFD4C914404487A9B5
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\Office16\OSPPREARM.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):209912
                                                                                                                                                                                                                                                        Entropy (8bit):6.339745236465328
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C6fSoD7sDZ7/E2jijQvZ2ha5ZxXHyz7weLSMqpmmtj:k96fSoD7q/fji2SUKz7VHwmmtj
                                                                                                                                                                                                                                                        MD5:57C91EFB667D78BE5744B415C921B0D5
                                                                                                                                                                                                                                                        SHA1:875B5401BB112BE99BD150C7F74E5193A2189885
                                                                                                                                                                                                                                                        SHA-256:2ADC50C04426A03D30F96FD5E11F16167DCE5AE4E3202FF5F6A21649DF965401
                                                                                                                                                                                                                                                        SHA-512:A4958FDA3A3C70A61585A7D0D6DBA9BAFACA06FCB3D242924DA41D3CB57A604B8351DA663BCBACDAF57EB833265C511B77148B9FA12B60468540EB7E0B3EE897
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):209912
                                                                                                                                                                                                                                                        Entropy (8bit):6.339745236465328
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C6fSoD7sDZ7/E2jijQvZ2ha5ZxXHyz7weLSMqpmmtj:k96fSoD7q/fji2SUKz7VHwmmtj
                                                                                                                                                                                                                                                        MD5:57C91EFB667D78BE5744B415C921B0D5
                                                                                                                                                                                                                                                        SHA1:875B5401BB112BE99BD150C7F74E5193A2189885
                                                                                                                                                                                                                                                        SHA-256:2ADC50C04426A03D30F96FD5E11F16167DCE5AE4E3202FF5F6A21649DF965401
                                                                                                                                                                                                                                                        SHA-512:A4958FDA3A3C70A61585A7D0D6DBA9BAFACA06FCB3D242924DA41D3CB57A604B8351DA663BCBACDAF57EB833265C511B77148B9FA12B60468540EB7E0B3EE897
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate32.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):264144
                                                                                                                                                                                                                                                        Entropy (8bit):5.863490790187712
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CQPEGT3EB2e1aWGNU6ITL85x0HRerzJ0YF6OYLy0PPDq29BA+7891:k9QPEC0QjWGNU6ITL1H0zvjkBA+7891
                                                                                                                                                                                                                                                        MD5:1FD92ADE57DEF19C2D5BF4A14AF53373
                                                                                                                                                                                                                                                        SHA1:88335A048A05FCE5F5F23411D07AAA53DE05FEBE
                                                                                                                                                                                                                                                        SHA-256:7BF6EB7F7150A749DE8581C55BA2E0EB2317B17AA39E39466C22F8E537892070
                                                                                                                                                                                                                                                        SHA-512:1035D82569254BE103EC1A2BAE83F02072A17D7C67DC2BB62F1AADEBD06E3A85FE3B352CED35EC166DB4DA7A06489AB839312CACA2806C544B0D064FD1A8BC6F
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVDllSurrogate64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):430680
                                                                                                                                                                                                                                                        Entropy (8bit):6.627953214122613
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9Bmmt0fSoD7ZAOhPiURg/4KAaxZTTlvIfaUcuI4hWxBP9SGO0zyqEL:Dmt0LDdOUO42ZdocuI4kxBgGONqEL
                                                                                                                                                                                                                                                        MD5:387E91F4FB98718AE0D80D3FEEC3CBFE
                                                                                                                                                                                                                                                        SHA1:2A4DEB9782DDE1E319ACB824F32A19F60CCB71AB
                                                                                                                                                                                                                                                        SHA-256:2AF36D2872119856CBA456CD9BB23623CB05E8957D74EEADBCD5DED57E17F5E5
                                                                                                                                                                                                                                                        SHA-512:1C6029F902DB9F190985B64AE4BA18CB3E770A2DED56511A32C15EBA86198E26B1C8F3BEB399249AAAA9854C72EBF2C50446182F616345004F2FAAD062FDF8BB
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4473576
                                                                                                                                                                                                                                                        Entropy (8bit):6.569965325360163
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:pkkCqyDEY7+o3OBvfGVY+40yajyS+9s/pLOq:pkkCqaE68eV+0y8E6L1
                                                                                                                                                                                                                                                        MD5:809D03153D2FCC1C9E1EE574DDF7CD2E
                                                                                                                                                                                                                                                        SHA1:CF1FC95A34AFC5A2FB39504D973BC8380A04BAC1
                                                                                                                                                                                                                                                        SHA-256:C2A715F1396DCDAA9360FB09B89992EE8619362062DFBD6C90CFF751C5272032
                                                                                                                                                                                                                                                        SHA-512:094FE1BC30027336DFE6A32520DB39D8D27AD1A69716E7E00D6B66D44CFB4EAADBD8D48B6D80BC0D00C60EF0E3483437C82D2185BD704137CB544B11063820DA
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Integration\Integrator.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4316096
                                                                                                                                                                                                                                                        Entropy (8bit):3.9258169272505024
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:nPNLniBaEJhRELqS/rhwov59SRZ5Vb9sybbsK+0rnsQ:PNLniBPJhRELqS/rhb59SRZ5Vb9sybb9
                                                                                                                                                                                                                                                        MD5:D303F362090140A192699993B9B481CC
                                                                                                                                                                                                                                                        SHA1:EA2783C188FBB317661F1FC3A0CB4492BB8EC80B
                                                                                                                                                                                                                                                        SHA-256:DA0ACD313E47ED22E9D7EB3E3E540853B8EA43172CA0CDCAC4E0447868B2B16D
                                                                                                                                                                                                                                                        SHA-512:12932A51ACDB0D184CA0AD6B7B1B9B72C8EF698B19B5747BD45DB6EAEB792B942089D62F5AB43106BA840E50D562092FF0056D3A2BAA97E353B2AA64C433242D
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ACCICONS.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):94600
                                                                                                                                                                                                                                                        Entropy (8bit):6.442216424962596
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJCgELjOzHKd1XI/etzCJQx0cxnIO/IOmOe:sr85CgE/OTKXI/etG8ICILJ
                                                                                                                                                                                                                                                        MD5:3F61817FF96973951F7964C30D7B3E0C
                                                                                                                                                                                                                                                        SHA1:206328C89E5552AAFF1C232D4285EF70BB305CED
                                                                                                                                                                                                                                                        SHA-256:0F2597EFBF9783DB37DE336D0F7C2F2906E09173873EA105C79EAE1B56E8F95D
                                                                                                                                                                                                                                                        SHA-512:C2394D49EF23ABCC1C96DDF60111D2272920698D962F769B3CBB7D77493438201E5B1FB7B196ECE9B709A7DC2E03B26FBCB74699CDE4B1B6AA56C869F287A47B
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):101496
                                                                                                                                                                                                                                                        Entropy (8bit):6.2502810194516245
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJC2vpz3ktxGvpzvy5ZWGalHFmMTK0KRTS8bOzc:sr85CwToATzvmN0KRm8bOzc
                                                                                                                                                                                                                                                        MD5:FA4CEDA48FE9CEA7B37D06498BFCAD93
                                                                                                                                                                                                                                                        SHA1:C85C170D39C0BEEA2203B0BEA30C19AABD4E960D
                                                                                                                                                                                                                                                        SHA-256:BFD637624C2C9B5ACDC470E589795C7720710782B618830E70D4C08F2498D64F
                                                                                                                                                                                                                                                        SHA-512:B95C63A1DDA19FFD988DA77C38E04BAF600C61C32FD231981B6577B351A5D8DACAD0A6923ECBB05692BE06BCCFC365A7AC3AEFC957E25D56C7A5B81CBEA4E208
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\AppSharingHookController.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):455760
                                                                                                                                                                                                                                                        Entropy (8bit):5.934487072040942
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9fwACThwS0vn9IdRsLGEJTdPA6lDfZNAGVx:KwACThwSSn2dRANtlF3j
                                                                                                                                                                                                                                                        MD5:EE7FE56AA5473C4CAAF6542F9C89E3B5
                                                                                                                                                                                                                                                        SHA1:F94831FB534FA38C6142CE1A73883A5F181D47CE
                                                                                                                                                                                                                                                        SHA-256:AA77B4D2A82911CFCC76EEB2184FD513F8E8DABB39B90019E7F051172CA128E2
                                                                                                                                                                                                                                                        SHA-512:EE7A769F162F3E4A55A8653F51D601DBEA53533EDBE6F52A96077234E6367FA835EDC9F2DF76F56715EFAEA618D4A77C64F7875725BEF5AC9F5D0E1F799DFC37
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\CLVIEW.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):225704
                                                                                                                                                                                                                                                        Entropy (8bit):6.251097918893843
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CHLqB8edYkIrv6TXRw9xwqazULDjkAJZo0RAjUIqXfkRC:k9rjilq8OPwRzso6AQ5yC
                                                                                                                                                                                                                                                        MD5:D2E8B30C6DEBFCF6CF8EA10E95D2B52B
                                                                                                                                                                                                                                                        SHA1:E907D9A5B3AC316E5DCB4143A8B9466A548CD247
                                                                                                                                                                                                                                                        SHA-256:2EB9FDCC1BCD91C9734390A0F9543B6DEA8A934F71D14D304D0DFEBD9ABE1608
                                                                                                                                                                                                                                                        SHA-512:811C739AEED909E5F977E3C69FBBB6DD57FD9A0C5D644129C41D298279C369F9CF8482230DCF7762AC6B38958CC78255B1B2A9261ED0C897E9CF85244F056A67
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\CNFNOT32.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):84928
                                                                                                                                                                                                                                                        Entropy (8bit):6.496286535630211
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJC367wZClMML07MiapFmPRHyzMwzobtM+zf:sr85C367wZClMMQ7MiawHyzMwsL
                                                                                                                                                                                                                                                        MD5:577ECDB909EA638F824698FC9662A65A
                                                                                                                                                                                                                                                        SHA1:EF5B3EF16FD6E4FCE04774B001C229B091B64242
                                                                                                                                                                                                                                                        SHA-256:917362177EC459D22BC88ABB9EA65E385B50A664A9D314AEBDE4AEE3D4ADDD69
                                                                                                                                                                                                                                                        SHA-512:2D30E0328E250B90731269650174145A7E0993B76D43A90BAF93E05DDE59B7930199755648C90BE80BB11AD7ECE5555C1F54991E1146A62D1985958E6533A854
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):83816
                                                                                                                                                                                                                                                        Entropy (8bit):6.5486905453129385
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJC00s7wZClMML072apFmPcnGzLHyxz5pOEtmwxz5E:sr85C0t7wZClMMQ72ahnGzextQyxtE
                                                                                                                                                                                                                                                        MD5:0A60BCB1B4624AEFC401299CF4AC158E
                                                                                                                                                                                                                                                        SHA1:B213E9E2C230E850B70EEE7670A9961DE0DD3B92
                                                                                                                                                                                                                                                        SHA-256:377C6042F55C5245E950DF6C58C8E541F34C68B32BB0EACB04EBDBD4D4890ADB
                                                                                                                                                                                                                                                        SHA-512:B6F2C7F1CF562988BC0B4F45D3E36062C08A640F0CC99A3CE05DA121CB107716193FBE3B9B6012B77712FC8832D3EE19B9889018815F414C1FF0DB1EE5EFA898
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\Common.DBConnection64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):233832
                                                                                                                                                                                                                                                        Entropy (8bit):6.444055281477179
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CUW32GhNvMQ/58sl2U2Gszlz4SNBZCgMWku:k9t2GhN0lsdspzPgg1
                                                                                                                                                                                                                                                        MD5:C541C4556C5B21907107E916D65C5212
                                                                                                                                                                                                                                                        SHA1:E70DE78F3C4FD8A9364FD54A8283523572F07F60
                                                                                                                                                                                                                                                        SHA-256:99669ABB3F0C6A61BD44D379FFBC5712D2AB44E63D1071E1B699E46DAF279358
                                                                                                                                                                                                                                                        SHA-512:73761E8DBB28A0A83BA33236CC43609CB11B64716A3CC0EE1394D1C05ED9BD71791566666EBE8B159D13FE3A1B90FB473B865AADAFA69DD3E4513824F1959793
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\DATABASECOMPARE.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):502632
                                                                                                                                                                                                                                                        Entropy (8bit):6.71908645689974
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k90WDxGH79J2VX5gEpvm7JA8I6BHAlSpFG/+Ls3ze30xB7zq2zs:kMxCvm7JK6JAB/6N30xpI
                                                                                                                                                                                                                                                        MD5:266F86A29B1E6B8B760527C50DA9D660
                                                                                                                                                                                                                                                        SHA1:2C054027DC591063B47873D42D973B38B3BDE3F2
                                                                                                                                                                                                                                                        SHA-256:F30F2704E1BD0F7B173E9DE79D3BA9FA3CB1B494C8BF20FB4768B5D5EE6317CA
                                                                                                                                                                                                                                                        SHA-512:1672AEA98C6142E995BD018CCC8FC7836A05E6A5062C7B615D7C5D04E3E80EC4AC37DAF999296C2F095C4FD2A8FB38766DE09BACDB574266DF0257E697522D78
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\SPREADSHEETCOMPARE.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):352704
                                                                                                                                                                                                                                                        Entropy (8bit):6.38536686774314
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9+EshacHeGXduZtZ9zHVcI3uv7FgR3FTzWQ/ZZyp1:ysHHrtuZtPvh3FuQ/jyp1
                                                                                                                                                                                                                                                        MD5:51D8F20B8D5103A7A909B107B6A3B7E4
                                                                                                                                                                                                                                                        SHA1:FB4B5534EB81A82E70652870FC68DCB8EF8C9A6E
                                                                                                                                                                                                                                                        SHA-256:BBC6913BAC290E98B15A7F65E9CDAC0607BCE18A32CD3DCD1D7EAD307F0B51E5
                                                                                                                                                                                                                                                        SHA-512:77A398F43351031F2B6EAACE03F787E49DE72A1C937A24A2847BACFBA8A1FE76B2B031524530E5E5B2648B6B0FA87B53104A92B1A216963F2D233E0D74D03D16
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\DCF\filecompare.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4395184
                                                                                                                                                                                                                                                        Entropy (8bit):5.937082520516123
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:mXuo5RMru45b5dZlAj0sqW7YDKMzVwgBWMTwLe7G:oR345NRAgsr7QH6h93
                                                                                                                                                                                                                                                        MD5:F57075B760A0D881010E15505F0C483C
                                                                                                                                                                                                                                                        SHA1:0ABC231159F339F651595E385EC7B466E259470C
                                                                                                                                                                                                                                                        SHA-256:3D0EEB0CB3BFBCCB167AE0D1AD90B8EFE17C9B88D491AD5D14A0EFAB223D6E21
                                                                                                                                                                                                                                                        SHA-512:64D97EF9B435579D883DD5C08967737D868C6A6B6347E37E248C5DDFB47FA726B712DCABC179EA62E0A936692355766FC06BB4C1DA3087B81092942940068161
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\GRAPH.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):603928
                                                                                                                                                                                                                                                        Entropy (8bit):6.530305704021743
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:bzKRgqBDxoiPCLXHLuk/Wg4Reh2mbeF+IGboJdx:/KgMxoiPoXruPi/++IvJdx
                                                                                                                                                                                                                                                        MD5:8F1CAC64758ABE414CC4B882EE8519B8
                                                                                                                                                                                                                                                        SHA1:7018BE9C3FCF4FB4F8138869F9CD40AAB0C9B1A4
                                                                                                                                                                                                                                                        SHA-256:110E1BBB7A4F7A42D2099D8A76F068DDE01D63C28D841AAF06D3EA872F261716
                                                                                                                                                                                                                                                        SHA-512:19F81CA57D67C8D8B784817E88C10E7768906F019950914B391DF69C2C537380296D1D4B92F7070ED25582E9EB7C015E797D3131D77A70CCFF690CDD39CFE4EC
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\IEContentService.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):507024
                                                                                                                                                                                                                                                        Entropy (8bit):6.145143458075982
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k95yrmBq0RYSv3A5DhW15yChMFt2XTNJWLgCWzzYhPRt+:NrmBjYuALWJMn2XTmL7hPH+
                                                                                                                                                                                                                                                        MD5:F6C667D2590E5294F3272D9576BC3051
                                                                                                                                                                                                                                                        SHA1:13D893A1521C8BA8D1FCBE11EE0FD16F2E0194F9
                                                                                                                                                                                                                                                        SHA-256:03966A5548958182569400B6098219CDDB1EC6C5BCCFB5391A36F66E9F517FC6
                                                                                                                                                                                                                                                        SHA-512:E2FE50A7EE86D8B05CCE91C9F0CA07A24C41631A317F38AB380C996475BD8B9CB05BD7B9D49968AE87442399EE7312C69169447B3D527B539F0C8C1920D986CD
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOHTMED.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):251560
                                                                                                                                                                                                                                                        Entropy (8bit):6.621260401843092
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9BomAAOwPcPIqk4Vsvt0uews+qZP9zOPBxGiryKI:4sAETlVsKzZPixGBKI
                                                                                                                                                                                                                                                        MD5:3DF5147DBAC00F92DDEE6D22533EB194
                                                                                                                                                                                                                                                        SHA1:F7ABB04F99361465F9FA9193E1ED06B49381C688
                                                                                                                                                                                                                                                        SHA-256:A5BD7911E7F7FC76E27F5BFBF2B4AAAAD9FFE0FD304B65D87783409629EE8B25
                                                                                                                                                                                                                                                        SHA-512:84ADC24DBDCBE9EB9A5BD77BBC0F1BC1E59E4C32496F4A435D85ADD042F7FEFFB0FD21D459D62F0BCFF7655CB3262F7BAA491F6947B5F4ADCC650A5B10FCE3E8
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSREC.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):751720
                                                                                                                                                                                                                                                        Entropy (8bit):6.631735781680161
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:DdI8PdgELg6eaBlnjlZcTerWv+xdeFhvCs9TukINOW:Da8PWELTBlZ+erw+xdeFUsUkEh
                                                                                                                                                                                                                                                        MD5:8A6DCA4D7B31FB7626B5FB7430241040
                                                                                                                                                                                                                                                        SHA1:258B527B5F6B30411C8727107B29AB9300163817
                                                                                                                                                                                                                                                        SHA-256:6DFF05FB541A8D3B7847AB3197422E582AA021963A9C4BF63C44100180CF22F5
                                                                                                                                                                                                                                                        SHA-512:2A9714FE31814C0ABE13F59ED77A8EACD0CAF2BF9566FE9B9B0240A942EE5BF5425A5E523F2C51DDBE8BA977675753074901C211A42D899F7AF9F47890280693
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\MSQRY32.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):161968
                                                                                                                                                                                                                                                        Entropy (8bit):6.528134300921485
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C9NDS5lS1jITI1FeBT77NDS5lS3j+Wzy6oUSA7hZ:k99NDS5lSxFeBTfNDS5lS7zUrsZ
                                                                                                                                                                                                                                                        MD5:9A962710D6C3F23726E18BFDCF7D5BEE
                                                                                                                                                                                                                                                        SHA1:01AE9DB82D4B7E365E30B4A2A930B74FB8C0C5DC
                                                                                                                                                                                                                                                        SHA-256:17D163C4C9AA325EA07FB5E5EFCFC3A308D30D71C7A19BF663350F978EB6418C
                                                                                                                                                                                                                                                        SHA-512:0D51336AF8246C7B6EC30F506206198A7873106E07995A69A51D059FA5F83BC0BE6E6744A0D0306DBAA811DF623239FB472880E7C87AE83CC9BFCE70E7C2960B
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\NAMECONTROLSERVER.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):159560
                                                                                                                                                                                                                                                        Entropy (8bit):6.577583568198119
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CIklWPsom9TiWWWWWWWQM+FtWAzhIwaeENinkf8xw3xUFv2tGPrtPmF:k9ab5zPaNQnBxw34Oita
                                                                                                                                                                                                                                                        MD5:04CD44B46689C390B61090CC9AF0DFC5
                                                                                                                                                                                                                                                        SHA1:DC21D958A5D799B45AC721528216E981AD9FE73E
                                                                                                                                                                                                                                                        SHA-256:19E2D4135729DEEB6086A7B6E50CC9CC238DC19F199BE40CFF80A7280A9D7A8C
                                                                                                                                                                                                                                                        SHA-512:7D91066D2D02853B9C71C1D691D1315E0CBDC1111AEA83A4A45CB40AAB26A53311386579BA93AF557C9074D4D69E0D265B13C41A384C23BC254911591C0C8B5E
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OLCFG.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2233240
                                                                                                                                                                                                                                                        Entropy (8bit):6.2971498741833525
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:LDZgOA74U4o//sbtwvZTqFDk9sg71SmY90gh/G7QJoma+9duNGeVG29H:vqHVhTr5UmY90sGE5dIDG29H
                                                                                                                                                                                                                                                        MD5:B30942151231700F5D6432BA1B1A0C0E
                                                                                                                                                                                                                                                        SHA1:670E354D40154284F518603B702DC0B7EE94DF82
                                                                                                                                                                                                                                                        SHA-256:F8677E5F13CEF8B175C10B333927AFF942E46A9F0C73BE91E9BA8A424B878ABD
                                                                                                                                                                                                                                                        SHA-512:8652C36DF9B5A8B245E3F0A4AECEC55E46B55D18020A11AA0BFC0BFDB532870AE06CECFDBC15000B287E171177570A4EFEE44E2F2EF9B228221C93074A65DB37
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):214432
                                                                                                                                                                                                                                                        Entropy (8bit):5.994507792871334
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CIVFptXofXXXXXXuh9gLzltw6Q1hqOJHrtTh:k9YtXofXXXXXXASLzb9uhqK
                                                                                                                                                                                                                                                        MD5:74D1B233AC72ECF698C6A7C899B119BE
                                                                                                                                                                                                                                                        SHA1:EEF35AD9326A5A3E3E9F517DAF69D57D0B700DD3
                                                                                                                                                                                                                                                        SHA-256:A74DA825D78F461489E405F90CCCE848699A5548DA0D921864486DC95F18BAF6
                                                                                                                                                                                                                                                        SHA-512:FA9D2E78E79A108AEFCFAE48D040EAF500B72B77C3F62404565D257642FC848405FEC7364A8F1F98EEF00B5725C25A77B5C4B37B3CB60A0DC3909A2FE3C5D6C0
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTEM.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):620840
                                                                                                                                                                                                                                                        Entropy (8bit):6.585082275251885
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:ioBdI/BUQtsfBCegl2eccL1q/xRyye7BfcwqEhDe:ioM/BB0Bml2m1q/xRPCcwFC
                                                                                                                                                                                                                                                        MD5:91F300014FBA9310BBDBE0CFDEC9A819
                                                                                                                                                                                                                                                        SHA1:8091C24B7EFF0215CAF7424ED956322E0E9B4476
                                                                                                                                                                                                                                                        SHA-256:450D510099056DD9E931D0094D6963A07544E91B3D84A29CA05223C35273A22E
                                                                                                                                                                                                                                                        SHA-512:B39BD37C0DD05D81647E4C42F0E43CEC41DA0291DAC6F7E10670FD524635086B153025F4E4450ED1D51DF6F9C238DC7BAB3DDCDBE68822AEEF9B79827EE1F0F6
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ORGCHART.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1568248
                                                                                                                                                                                                                                                        Entropy (8bit):5.675955532170124
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:+wF+k53zCG2tIuQ6DtJQSZDhLOhkZzV5i9w/lmd+jrcUiACW:bFXG6uQ6D9L2uV50AlmsjYUiAB
                                                                                                                                                                                                                                                        MD5:59BBEC68CF2ABBE0AA71761A90902F8E
                                                                                                                                                                                                                                                        SHA1:CA4DE80AC4640A32C495FCE0237F46D45565745C
                                                                                                                                                                                                                                                        SHA-256:2289860922074D80B8F52D6014A3002061616342E0CA952A6A6608E83434F8C4
                                                                                                                                                                                                                                                        SHA-512:4CED0681CC7B5F9F40E4F7496F692A55C71C0DB1E2DBC93C08D8415DF9914F01FA8E45AA9FD276305DF824B7C3742E39BAE005CBB4A851B9E264E5129216B43E
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):634800
                                                                                                                                                                                                                                                        Entropy (8bit):6.709073721775351
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:jf/4sOdw+RfEB6tuAlnWhGZco6ijmn5jFTSt7yCPUkazi7JThVoSZeR6aQTJ:7/4Vdw+Ra6V6g2kazidN6SoEVF
                                                                                                                                                                                                                                                        MD5:93B1C57F0B5C441FF47190254B01C47D
                                                                                                                                                                                                                                                        SHA1:8DDFB09946D30CFC78B8D9C4DA9AB19FD0EAE045
                                                                                                                                                                                                                                                        SHA-256:846FDD3E11DAE5A991888539674DFB6649A1960E724CF72E2D8E37A23C357609
                                                                                                                                                                                                                                                        SHA-512:5B15EBBCBD69C6BE2CCA96D6C0635FFADD5312BB8EE7FFC6A655D191F5EE25EEEA20EA95D92EF45B47D5AC54BB3216C74D0D4DAC3DB1C5A18B0230F285D5B588
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrBroker.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):748192
                                                                                                                                                                                                                                                        Entropy (8bit):6.713281323235293
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:KKxLM1deLycUTc1kZi7zb1QRHhhj7WGvF5PYcdTFtZ3G97aSDGGHrbTwqFwydBf6:KyY14evTc1kZi7zb1KHL8vbTlwOBC
                                                                                                                                                                                                                                                        MD5:D995BB9A7D45C056184104F03848D134
                                                                                                                                                                                                                                                        SHA1:794094754972689F4ADF9F876F60440FA74FBD2B
                                                                                                                                                                                                                                                        SHA-256:CD263241B90D11DB8E0A0EE42D47AB1F7517675F53C2B8D92C61471746BE2276
                                                                                                                                                                                                                                                        SHA-512:89C4B7AF03DF6B2FE3BBF56D476497E9102B0ADD24552A78D164DDAEE453AA1760D12EB4ABA0501A58BD5F00B00DA36CA0BEDD542B271DC08ECFFF9395495643
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrSanBroker.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OfficeScrSanBroker.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1917048
                                                                                                                                                                                                                                                        Entropy (8bit):3.840447707777205
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9GBeXsm81c57ZXFzY5Ucyw4TapP25xxlq4cUcMeTOMzwMwZ:DKs78A5UcyOPexxPcUcMeyvZ
                                                                                                                                                                                                                                                        MD5:87330F5547731E2D56AD623ECDA91B68
                                                                                                                                                                                                                                                        SHA1:273DC318E8812B3BC6457B0EBEE15F9A7F1D0C5E
                                                                                                                                                                                                                                                        SHA-256:268E93C44BE7EFF8D80A2B57427FCA2C98E9B08B3E865FFD3C943497AF6408FB
                                                                                                                                                                                                                                                        SHA-512:DF4DBF95080AA5378E2E0BC5BAD584C6C63ED6464BB855F84AB315B00B9CE08948BE4C69D7442C2BB96969E69596964510D2FECE737CAE39833628183550D19E
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4099520
                                                                                                                                                                                                                                                        Entropy (8bit):3.72186927452059
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:zyKs7cvZIFpCYVIUN2mGsb8HtkLaHLH04cLbUBRjLmP29DyZbT9oc/m06aCzE6hE:zyKsY+dy0ZScIBqBT11S0
                                                                                                                                                                                                                                                        MD5:25E8600B1421194802B2569899E75383
                                                                                                                                                                                                                                                        SHA1:01EFD3FABD4EDF0733F46D91FB9109523E943C15
                                                                                                                                                                                                                                                        SHA-256:50280C7E926F959E876BA1BB0611F6C0BAB04EDCEB300D936A887FD3CC9EDE1B
                                                                                                                                                                                                                                                        SHA-512:DD49E97D675CADA18BA0EC91B4B0A6DF16A86D17344099E3265D3FAA8C576106DADE231C2829FC1D758EECC24343C6AF345CABEF16E91B3854BDA3824AD61541
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\PPTICO.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):452120
                                                                                                                                                                                                                                                        Entropy (8bit):6.067280009012926
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9xvhCpFviM0OKAOVf3m+2fCz29fx8/eAeTu:GEpFVKj3mFn9q
                                                                                                                                                                                                                                                        MD5:7EDAA2971D821AB859302C57099296BF
                                                                                                                                                                                                                                                        SHA1:3D7F419C517B8C3F3B881E7B248D2C4F7723664D
                                                                                                                                                                                                                                                        SHA-256:CDB80830E3601071C86E0725AE58C9EDCE109BA793910F8C994526EC4E98F275
                                                                                                                                                                                                                                                        SHA-512:4EB61A55475E6E87542748AE5C4CCC5B07C4840BF95A84342F09FE21C193B3C4040C27237EEFA4EA469180D24D44B591B1F2833441E456F4E2671A45B9D24121
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\PerfBoost.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):116664
                                                                                                                                                                                                                                                        Entropy (8bit):6.595026282405323
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C/uGaz7jFQ68ICP5q0WISDr34W+wst:k9/RazrA5q0WISDrZS
                                                                                                                                                                                                                                                        MD5:42085E45C7B5872D0E034915481A8111
                                                                                                                                                                                                                                                        SHA1:291E458BAD0A8EE5E491301224197ED1B4E00899
                                                                                                                                                                                                                                                        SHA-256:E8180D00A2F330E6EF33CEFC29896F0F77FF21C1FF23A637A003D97FA9DB62D4
                                                                                                                                                                                                                                                        SHA-512:0AFD24F81C375210CC5A379FCFFE82B0A50B709A149AE1FB92E4470BF9F1AAF1500BF128C4F4766071C54AE32E89A15A0FB002D64D715601BD7E010E25E1441D
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SCANPST.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):167392
                                                                                                                                                                                                                                                        Entropy (8bit):6.553431728074077
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C6WKZbTKeR3Tzp+8IxR8jYYrjHaVLIPSL1CgNX:k96WK11Rp+8II5SLUgp
                                                                                                                                                                                                                                                        MD5:48284F62E79703C80F768CE0ECE7143D
                                                                                                                                                                                                                                                        SHA1:70DED4ABEB18FEC56583A1F049F4D39507F983B4
                                                                                                                                                                                                                                                        SHA-256:1BFDD1474D84B058F2C6F19216FB31DC42DA4E42FEF61923814B304276CC08F7
                                                                                                                                                                                                                                                        SHA-512:A9DD19BA1321A56C4FE3B9CF83E2AFE51D4C915B4F7078EA90F8C3415F64C9F0C3A52DC614AF785045036710D6D819E270B5887F6B198DCDFF9953B8289EAC72
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SDXHelper.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):670928
                                                                                                                                                                                                                                                        Entropy (8bit):6.025784704076014
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:ewbRB+ZRhFfGNpzX5PtiPWRnTLtx5eq4/RnYRoS2Ds+2EYR1XLlShtg7ksyST2Rz:ewbT+ZR3fGrzX5PtiPWRnTLtx5eq4/R9
                                                                                                                                                                                                                                                        MD5:7C0014593C4D645EC8F351AB5F1AB01D
                                                                                                                                                                                                                                                        SHA1:967B743450942FF50B9E75281B40B215478D85F0
                                                                                                                                                                                                                                                        SHA-256:638614E2B6B2A4E1EB168BF56825B004EF1F247C6E8F27D103BD1D05F18BB0E6
                                                                                                                                                                                                                                                        SHA-512:E826164FA068FE3709D1D385CBDA3CA3CA5E6A28A50151CFBB214F3C19783D967F67567E40B390E4905655D8340FCC577A63C97293E0110A1E5F3F6651AEB7FC
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SELFCERT.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):115920
                                                                                                                                                                                                                                                        Entropy (8bit):6.223528340566431
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJC5w9K75Rp1Ukkz2zct/rzdaBotnMuvWM6TUaE:sr85C5w9K1Fiz2ir+o5vWM6TUaE
                                                                                                                                                                                                                                                        MD5:499B11002EBE7BD06FB04458174FF873
                                                                                                                                                                                                                                                        SHA1:AF90D819CBB316CC4CD9DB1D1E1876129BF6EABD
                                                                                                                                                                                                                                                        SHA-256:D59CFF7BC9B1DE8E82D900CDC3A6E2969A14E454FECF6FD068B51CDF1FD6125A
                                                                                                                                                                                                                                                        SHA-512:3392C369F2E777155C76E35D1A9309870C87033FBFF32DBA4CCE3AF8525EC49E397C3655016C34B00BC8A7913E0E73151C2C00A0138C639D15CBDC9A16F0478D
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):137776
                                                                                                                                                                                                                                                        Entropy (8bit):6.532718929417626
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJCfLS+I1HtQdiHN4zbyezltnzGd1XuDxhkrTJwNZ5wmW1aHbfC:sr85CsMi+zWeXdswvqiHm
                                                                                                                                                                                                                                                        MD5:0113D4FE73CAEE2B078E5C5B22E0A55A
                                                                                                                                                                                                                                                        SHA1:DF82348BA214A6969E368DD516BE07AACADC3144
                                                                                                                                                                                                                                                        SHA-256:1415C64134FA9678BD5CBB27D189C8CC84BEE485E7CD1454FC2180FEABF8864F
                                                                                                                                                                                                                                                        SHA-512:B0DE44B4E1B6B33C7479C54F02EF6663CF3C2F88CD736423438B46B4E199B5FD51C3E99239BB8B16D6888C613A8CE43D124CB9DAB8ADB561100792452FEDEEF5
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\SkypeSrv\SKYPESERVER.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1206680
                                                                                                                                                                                                                                                        Entropy (8bit):4.883403224196095
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:E61ZFViRpx5tuwZl4asd/arEISgX0IkEMhTy:E61jViRTfVINdCr6gX0hEl
                                                                                                                                                                                                                                                        MD5:C3E399A5C28495C77505132DA8625D40
                                                                                                                                                                                                                                                        SHA1:7F1BC44F6A53E73B222CA0FEC685D4273BD4DFC9
                                                                                                                                                                                                                                                        SHA-256:DBA08F8269955771CC3598E1168843F954B0CBCAB7A74BEF8905F56C111F2C55
                                                                                                                                                                                                                                                        SHA-512:72C810017137B35B956E26BB0730F1E4EFC0CFDE9BDD5266FCB993CE69635CDA50EB9B3223CCFC2C340D336BAD4F78205D60A7625E37A72A2796C0A5537DEA5C
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):400336
                                                                                                                                                                                                                                                        Entropy (8bit):6.662296849527125
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:81rOCPapfd5bhooUBuFiExw/LXa20Dj6EzfJ:ArfIbbhooUBu3wzXa/Dj64
                                                                                                                                                                                                                                                        MD5:5087CFC731A5F640730910C5104B27FE
                                                                                                                                                                                                                                                        SHA1:3B723898F092788548173BB2DD0C55A85D1D7C92
                                                                                                                                                                                                                                                        SHA-256:CACE1F97FC187C817C1FAE597C47782279115799F495462F9BA1EBF1C97001A3
                                                                                                                                                                                                                                                        SHA-512:A3FBBB913B2D3827B9191C394D2A0EB76FA71A8C870BAF05BB68A04FFAB76BA0F4500D13B5024FF27E39BA671CEEC9B5BA1715D04BD2961ECE04BC4FE6D8E222
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\VPREVIEW.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1662344
                                                                                                                                                                                                                                                        Entropy (8bit):4.282519659984365
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CdK2OKsuWoZEsVK2OKsuWoZEckAQckAIDpAPfKrss1yyKrss1yAZDvYbNDz8:k9DztkAzkAZqrEdrEAZUCwFjNNYEzcL
                                                                                                                                                                                                                                                        MD5:7A621A47B55EB778A1DC58DA026F13FA
                                                                                                                                                                                                                                                        SHA1:179FC259659B020F4495DBDB9349A78EEA8D172B
                                                                                                                                                                                                                                                        SHA-256:9591264BFC2E13FB5BC8277DDB0FA59F3CB6F9941BE54B340689CB2D3028BDE2
                                                                                                                                                                                                                                                        SHA-512:0964AF4B382A17CE52F817906914D990AD4B2584CCAF7B8887BE7058C4AFE3255741344DE6FC6AD0744717106986E7723F1C9F5CBD7A13A32C552AC70AD25E56
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3531712
                                                                                                                                                                                                                                                        Entropy (8bit):3.7844153091218713
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k95gSRJQYKV++VYwjatvsDVpDsehRAKzYM:SQYZTWbDj5
                                                                                                                                                                                                                                                        MD5:9144CA1B12B7793E8F18045B281D81C2
                                                                                                                                                                                                                                                        SHA1:843A088B9482492885E81B8A5DB7DF5A7A99313F
                                                                                                                                                                                                                                                        SHA-256:0C4894C91F6FC680FB1A761CF708032C6E792E806F47ABF0C0AD5B674188CB7B
                                                                                                                                                                                                                                                        SHA-512:A609FC1D8A13D6BC46B80E975DC68930D28447852C5F53DE30A471CC989B6CB5C9CBE35A745518B482B283E32A65D6C1E5F41B02B49790E35F91DF1D8D0B3019
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WORDICON.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WORDICON.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):83880
                                                                                                                                                                                                                                                        Entropy (8bit):6.556805464011577
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJCEKfEBr3fHT4nAzHGkYJ+ziw6+zb:sr85CEPh3IAzHGEJn
                                                                                                                                                                                                                                                        MD5:71B80598872DD0D2851C781764A85A22
                                                                                                                                                                                                                                                        SHA1:B6CA4DBD84F0F4E26E641FD8039285AF43AEF337
                                                                                                                                                                                                                                                        SHA-256:8295A24E5CFAB75404E37EA3986F43B62512E269934814EC08A10B36BE6C0B85
                                                                                                                                                                                                                                                        SHA-512:259C91998EE162BCE784798266D60BB5C97A368E62E42A6791FE2F396399D73496ABEE3699453F4C04CFC968E3421F68981A14CA767BEF2E341FE9E950F97CFE
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\Wordconv.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\Wordconv.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4319112
                                                                                                                                                                                                                                                        Entropy (8bit):3.8167825827469506
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9xUh82lTMY/C3uuQyMyquNlBXYJ7M444IB:kkyIgG47B
                                                                                                                                                                                                                                                        MD5:A660A24C48B0673B94A8410325C43C5C
                                                                                                                                                                                                                                                        SHA1:E601D5482D7386BA4731F659A39447D076A4DDB6
                                                                                                                                                                                                                                                        SHA-256:4E5802F6C0D19AE853A12439906714659D4FC2D2C5D72462D905077794E3F3AC
                                                                                                                                                                                                                                                        SHA-512:51DDAB96D9703744D4EE204A064767B2783FE2ED82082CF63149FCFCB983BCA444C9A42554F72D67BE026859C1C476FAB700849C5D0D16E204A213F36756A436
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\XLICONS.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\XLICONS.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):785448
                                                                                                                                                                                                                                                        Entropy (8bit):3.9404929226943075
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9dWSXeSC+hBMdNRneNMToeGYeneqjpGtBlmF:iLevUEcLe9l2
                                                                                                                                                                                                                                                        MD5:03818EEB657D70002E0746E88B0AD5E0
                                                                                                                                                                                                                                                        SHA1:5B16DC83561232312883A5E49EA8917B1EE45718
                                                                                                                                                                                                                                                        SHA-256:00D746A158A3868BEB2F20D8F66789675BB981242A10DA5D1679B83F3F7BAC9C
                                                                                                                                                                                                                                                        SHA-512:CD71721A34385D604352492D7A148F6C3AC144FB6B72D225A4F2ACDD4B309B703ED0036B429AEB31FE63B731773AD6A8FE77BFD620BA9537036BDEB90BF8313C
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\lync99.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1081280
                                                                                                                                                                                                                                                        Entropy (8bit):3.7785410128751282
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C4yTUawK12P04ti0o5gmQNJDJnJG20FxPlJPJSS12Zzwww6G:k94s4wqmQN59wtSS2zwmG
                                                                                                                                                                                                                                                        MD5:35D2A4B29F56EDDF4C5EE9AA5B79CC61
                                                                                                                                                                                                                                                        SHA1:BC00C9FC4FAE06D0EC90A9F15915345E7025F153
                                                                                                                                                                                                                                                        SHA-256:BC8A2062F6B156A773EBFA34125DC8673F960DD057C579D2C74181901C6AA644
                                                                                                                                                                                                                                                        SHA-512:3CE8168A6EDCBD4A4AB4135EE7BBDF2923A62E4ADECFF19E183B2C54E5903318C5CB956AE28A76F04B63C7A3DD3E464C4AE90AF2D08F1FF5F53F525532B927DB
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\misc.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\misc.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1722808
                                                                                                                                                                                                                                                        Entropy (8bit):6.4873312334955235
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:Fuoh1EWXRkd+h9y6NsRZ9MtL4kD5G5LVuhqITJemL9SQM3:FuohO2km9PNsRZ9MtL4ktG5LV93
                                                                                                                                                                                                                                                        MD5:F8441CD2F8B20FD75340EDDA57BDB891
                                                                                                                                                                                                                                                        SHA1:E194B384448281D8821C7F78FA2083616B7D7339
                                                                                                                                                                                                                                                        SHA-256:1F73799D4D76692CC95E6083B10990BACBB90BC016AF0D84A3B9DD5C7F03FAE5
                                                                                                                                                                                                                                                        SHA-512:B1825AD19B960FAECDD8AF9675F29999363A3858A26E6FE610E03FBB4E84D62FC68BBBFCCAF7CE51C161B1DA011298CC4EEC43E57F35D24701AD249CC6678F81
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoadfsb.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):307784
                                                                                                                                                                                                                                                        Entropy (8bit):6.544986970069708
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9Q+OpwoajoJ/cLr6eNI0A2kg79zge/ceeE1+v:zDWhS5g72veeU+v
                                                                                                                                                                                                                                                        MD5:279AEE74740799844410CC17E9D7DD88
                                                                                                                                                                                                                                                        SHA1:B2CD4BDD168C44DD877F12020E236681423F667F
                                                                                                                                                                                                                                                        SHA-256:7FD117BC2E9167ACEB2A2E767F868C300645AE6A81F497B307FB8A5D3CF82DDF
                                                                                                                                                                                                                                                        SHA-512:0447B166C1F28B9EFB7820349CE7277749B7155E98D7195DBB9509DD0FD0C1793E7A1C9B28C18F8618C1C23F9D7AF46704A313BE9FE4AF01886F9576BBF40EA8
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoasb.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoasb.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):97920
                                                                                                                                                                                                                                                        Entropy (8bit):6.445251735006175
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJCWzKAtCz72I/Q/RPTO5piDDFwzS:sr85CWuFvgy5piDD6zS
                                                                                                                                                                                                                                                        MD5:BC9B4C47C903C054F90FFAF5AE807D5A
                                                                                                                                                                                                                                                        SHA1:5E293D1A9AD5148B5DF0E4B3294C001A01AD81A4
                                                                                                                                                                                                                                                        SHA-256:A26CA014A17928D1EDF1C1560B4B3E53F856C2AEF88C293EE78F6CDAB15FEF91
                                                                                                                                                                                                                                                        SHA-512:7AA4B8756668DBCE4C5232EF7334DD7867E9F5107941E0F65BAE3FBCBC510275E69983372F03BF8A939DC4B4008F41470736D720E25969C5D913A5EDA9D40496
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1994448
                                                                                                                                                                                                                                                        Entropy (8bit):6.549997020090568
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:3l8U9+tiqfG7C+5I6ZOX0Bh4MdDHc/EBRXXZUABfmcQ:3l8+++7hOXODHc/EdQ
                                                                                                                                                                                                                                                        MD5:4BE8C1392D391FEAA6FB26CFA69BDFC9
                                                                                                                                                                                                                                                        SHA1:FA3209AD786AB39EF8A4EF173E9C7291A9BCEB18
                                                                                                                                                                                                                                                        SHA-256:2F182A705D4FED647B1BEC5729151DDC040EC3778825C212158B070F7BF06975
                                                                                                                                                                                                                                                        SHA-512:1D77C2398EDA378C14EF19511C0A490BDCE2437DDF2E28BC9A85E1ED04991DD5FAA178C6C9E6019165C74DF4E8BCCEBDA6973D40067C019911B019AA3BC26677
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\Office16\officeappguardwin32.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):275872
                                                                                                                                                                                                                                                        Entropy (8bit):4.23571320386301
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJCt6gJJRaCAd1uhNRu7z3zHt4s+zbCtbCc0xXNmi9RHYOqEWpVO/:sr85Ct6gxe7z3OzY+9jTYbE+la
                                                                                                                                                                                                                                                        MD5:CB1984EACAD27ABC9F009A4AD963A49A
                                                                                                                                                                                                                                                        SHA1:5C6C4EC164A7C41332B605C6D9817030A473BB48
                                                                                                                                                                                                                                                        SHA-256:DC15534405AA721E4B8F70A910B991ABB4F4F9A5A823A985110D56BAC974B881
                                                                                                                                                                                                                                                        SHA-512:9806C1F7B4436442159BFD3D1D74308850072A343C059C3749BD5FA4DDFEAC9DAB3ED61E5A35A5E1CC717C3CDF2735B93FA1C99D5A27E1ACD276326D17E5ED06
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):751520
                                                                                                                                                                                                                                                        Entropy (8bit):6.5238755488474665
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:PccV8BFJ0kz4uP9V6wY2M48aVNfffNfYRweSat8UVNfffNfRtAUUn4lDW7f5sBzl:POFJbl/6r2M48aVNfffNfWVNfffNfDw+
                                                                                                                                                                                                                                                        MD5:B3C7E94C586500725E1F446C6A930D91
                                                                                                                                                                                                                                                        SHA1:54719B158873B1E2402767498F31256321D856BD
                                                                                                                                                                                                                                                        SHA-256:1A5CEC0A13524316A7D6646039EBA275C22F22CA164F30B4F50316220F299441
                                                                                                                                                                                                                                                        SHA-512:089FE8377087A4EF69D89B75BE8E3442D5C20930C27E7E7FD24E455C96397FE8B7186E3DFF7F1B1FE71853A0C367EB392B6B59B1DCD726C1BEC7937D2BFE4E07
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):182712
                                                                                                                                                                                                                                                        Entropy (8bit):6.326834639732507
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CRDbGpEPwVH+lMCNy0GEVVS1ikLrDdevXqHai8MBEL4:k9RXSSwVgvfkhvzHcWEM
                                                                                                                                                                                                                                                        MD5:9103C2F76BDB6251CE480EE775266524
                                                                                                                                                                                                                                                        SHA1:0F0C95B1A253D32BB23A99A72F5A77D91387A6B1
                                                                                                                                                                                                                                                        SHA-256:D51F101246783235E88373EF28189EE54C97F41E46341BE0AF0D4DC455016E3A
                                                                                                                                                                                                                                                        SHA-512:8F9598DF6E31EC58FDEEDF42E9A60C42ECC3A278E546614AA36177995DB61F3E2A3887564A2707AB4669082AE3CB2FAB5765D251F7970572C232BB1650216FCA
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\aimgr.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\aimgr.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5174360
                                                                                                                                                                                                                                                        Entropy (8bit):7.263311718032684
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:b/xFnOvtaWIDn0apLKkLJU9nU2foKhA4vSWidGHp+NDGQUzbpDOfjxAkrQKl+RPp:NtLK3BDhtvS0Hpe4zbpaAKQkroGIz
                                                                                                                                                                                                                                                        MD5:1A968E122913ED79596A9EAA5E7BE7B3
                                                                                                                                                                                                                                                        SHA1:96978DB6766A4827206397BA4E8D75A3E3353E7D
                                                                                                                                                                                                                                                        SHA-256:C43AD12F1E78AE1817854FB54903030A89A2023E76D3A2CD6C6275B3AB1C21B0
                                                                                                                                                                                                                                                        SHA-512:56217DD430159D591109231B2F657484BA7B5BC7DF832668A82A4DB8D6A925183633CA9E68C46E85EF759B617343A13D1CED3D8D91A082A87FFCDBB6E795F54F
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):139712
                                                                                                                                                                                                                                                        Entropy (8bit):6.527583416477957
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C4U5adWAKmzUccnzkVBgEuKjj0WWtPPoI:k9/+EjzCg+j6P3
                                                                                                                                                                                                                                                        MD5:EE3F4F49708A511BA220F4C073C8E933
                                                                                                                                                                                                                                                        SHA1:727CE23C7427FD900FDBBF06715F9764F4F24848
                                                                                                                                                                                                                                                        SHA-256:9A7F835403920D85B948447C007988E1C1271D86F87293AA1D1C9DCE4EAD3DDA
                                                                                                                                                                                                                                                        SHA-512:8BE2A84BA4F7845369ED052DC4E71CEED8E3B9C075D66BBF7FD1E1A5935CB50EA08F63AEC2B2EA8CA35DEB001F71EF2AF71C2E185D37A75FDEEB2050C79D7F74
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\DW\DW20.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):380368
                                                                                                                                                                                                                                                        Entropy (8bit):6.677799145653771
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9XzgSb/029S2P/7nzGxFrRN0r0ivCZci1FXiO8DaS4wwE0CBlFJmcx:bw/2q/roN7ivCZci1FC74wdBlFYU
                                                                                                                                                                                                                                                        MD5:3B22BCCC611D93FD2228E3098C8909A2
                                                                                                                                                                                                                                                        SHA1:46C93B6587FDD25B710E6C0D0ABC426132DEBAA0
                                                                                                                                                                                                                                                        SHA-256:FC06A5FADD20D729E99EBF82D696F982352147C7A96C7D55D5FF1F7CF1DA9575
                                                                                                                                                                                                                                                        SHA-512:D98A167BC857DF9B7DD4FF2150AF495DAE0290A033C868E3AE00BB01CA7C68EC5D37C75D18BF88B87564CF9E38252360F0914E90AFB64A34929A579C691CB9DE
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\FLTLDR.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1269696
                                                                                                                                                                                                                                                        Entropy (8bit):3.750731544998065
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9Rvk8/0NhFYAddenZhUhTNnLUrh+9nTGLljX4wuSzVF:y4wXF
                                                                                                                                                                                                                                                        MD5:9344D6088F4232059CC71D89680C627A
                                                                                                                                                                                                                                                        SHA1:B6D50543A01F017F333CB69897FFD6B39DD0430E
                                                                                                                                                                                                                                                        SHA-256:4C9373C646419B656C368FACB9BF903A3BE6C167B7B20DC6BB0D710AEC498FBA
                                                                                                                                                                                                                                                        SHA-512:5B4229DFA9B17BB50F8A3AC1BDFF09395A5B1C0A25CD7B1953297CEEDE312C6DA34295DE61A62DEE6BEDAC1D130F745DC6704E77C8366D954ED72A0914B27CA4
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOICONS.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOICONS.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):266648
                                                                                                                                                                                                                                                        Entropy (8bit):4.190895884532524
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJCgRaCAd1uhNRuiazvhzpwtWhz7I3EWwwrwYx6RPWdn6ysl4DU1:sr85CiezzvhF1h3wEWwwbx6ksl4D
                                                                                                                                                                                                                                                        MD5:CB076D561CC084FC380019159755CBFE
                                                                                                                                                                                                                                                        SHA1:911BB4A2E39DDE9197ECC4678367212B1AA253FF
                                                                                                                                                                                                                                                        SHA-256:F9042977D236AF4627461B5F538823FDAD2ADDEF84EF202E0B75ED409D48E3C2
                                                                                                                                                                                                                                                        SHA-512:68736CFD5E6488DFB24D65173726EB819DA40AEC1FF7EC6CF4F39A15CFD3AEEAC1672364AE50BE5A417A10A6C50E4546F1947BF323C3FB184802F903455434D6
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):715760
                                                                                                                                                                                                                                                        Entropy (8bit):6.523751448498997
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:Y4tuuLntIMDXw5vde5EFf1Pmbd3lSz3dfp1Swf5M0blmFKuJOJZM30j3:3tFDKMg4iX3djfy0blmFlme303
                                                                                                                                                                                                                                                        MD5:0E537E151DF5C171C213A1F44DC5F0BE
                                                                                                                                                                                                                                                        SHA1:E8EE7F0D91D69DE3FFDB1E91E1DDB404813B39C1
                                                                                                                                                                                                                                                        SHA-256:CF49D45B6A84D77F5E9A722FE7182CEF9325A355D885BEEB4D1DF3D88C1CE212
                                                                                                                                                                                                                                                        SHA-512:4968DF9F4DEA49214638C86D73A03EBF4BB93E3242022B933B20E47B22AE65F77F57667B701A32A2779D63667CFE718ECB67B55E317402B140210757439FA4A3
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Office16\OLicenseHeartbeat.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):619944
                                                                                                                                                                                                                                                        Entropy (8bit):6.639567335107148
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:ZM/Of/Bboj+clWnIKgrP6TFPLNWuX4Pemn3oi8ky9Q8WSe/aSqizuO1qukdQAPnQ:i8JgryFPLNWuX40RulAPn1OcnGVNfffl
                                                                                                                                                                                                                                                        MD5:7B39C44B384E1A5940D5A5E30C8D3E91
                                                                                                                                                                                                                                                        SHA1:26B7AA2EFF58E1D4124AC8C70766A15470FF8BE0
                                                                                                                                                                                                                                                        SHA-256:EE9FA9DF2D9125438C869924D9ADF3FB141F0D4C4F05C84D1833669E15FAED31
                                                                                                                                                                                                                                                        SHA-512:2E8D640CE261BCFDA809A0E896662C3AA5F5792AED0938C75D0EC4B5CB20BCF6895876E44228AD7B448D908EA4544EEA88F7F4B8D379B43B8BE53F849A948054
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):150416
                                                                                                                                                                                                                                                        Entropy (8bit):6.5018296889200915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CCQPtLW7twRxI5mc5TNN3AsdVgNwihwT3RqEM6ZOfHXb42:k9CQMzhdV0nh4Hof7
                                                                                                                                                                                                                                                        MD5:3FE6C68EDBC948A6D2775DD2EA56088C
                                                                                                                                                                                                                                                        SHA1:2C03FCE97D064B53F98EE100E5627418514BBBF7
                                                                                                                                                                                                                                                        SHA-256:5681B2A8F44A21E3E1D63B8A99100A453F90EE1E3773240923164922F481B633
                                                                                                                                                                                                                                                        SHA-512:2BFAECFF86EEA49F3B79215CAAFE401FCB65D74B4A0757AA79E439A7AD90C52E1E43285B438368676D5A08E20B37C349AFFD362F7CDFE7205CFF63E445345819
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):264576
                                                                                                                                                                                                                                                        Entropy (8bit):6.643046809005812
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9y872jsLuLnPo2TTHswP2TGz3FUCHySYI:b+2jsLuT3MfTGW5I
                                                                                                                                                                                                                                                        MD5:F85301DABBF0103EF7202407D2DA6489
                                                                                                                                                                                                                                                        SHA1:6BE78DB8650184DF98A1B968177E75BB782063BF
                                                                                                                                                                                                                                                        SHA-256:8098FAFAF941BD5678FB8B72F560E1AE06EE593C2432163A56FBC60D8FA43495
                                                                                                                                                                                                                                                        SHA-512:E5656464BC5030232CA6E0EC58BFB5F2116C6E464CEB1CABDAC941826876ABF3F108B18FF5785779C7B75D153E01857CF37B49D88E2180CE515B02E344583863
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXE, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Source Engine\OSE.EXE, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):108448
                                                                                                                                                                                                                                                        Entropy (8bit):6.051786357762204
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJCMweqz1lezmtJwzojsKyyJFGgHZ//rHzb:sr85CwqzXe0wSyyJFD//Hb
                                                                                                                                                                                                                                                        MD5:C4E2228168447160D7F54331ACE1BAAA
                                                                                                                                                                                                                                                        SHA1:7878BAE3585B8F37E389DEF0A2830D0C72121CF3
                                                                                                                                                                                                                                                        SHA-256:99173D535320C612AE308D5AD58FDA6F6B8EE5AD261F1E038421D2FC53767AA2
                                                                                                                                                                                                                                                        SHA-512:ACB3DCA4F6AA6DCA468BA4A42BFA3003F7A4BB0AB18A2C2F99A493C5765FAB5067FB3865C0C02AD6960439AEE89FB2C166BCC90B6A77FC9CE21DC8C1F4B0037A
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Office\Office16\AppSharingHookController64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):662600
                                                                                                                                                                                                                                                        Entropy (8bit):6.001086966772804
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:Vpo/FEVciSJJtH4PoR6moWEBfQLxZPhEx7xgtV2hv4tkYUK2tlIqR7lmNK/IKrtK:QFEWi4JtH4PoRfoFIxZPk0NKbB0R
                                                                                                                                                                                                                                                        MD5:A21FA1DB62F89FAA23E737BD8B609F8C
                                                                                                                                                                                                                                                        SHA1:62E374C2F71DCD922D6058D735C944A66076FBAD
                                                                                                                                                                                                                                                        SHA-256:AC414AF78ED3914B1E6EB7E4598F400CA7631BC3AA4C8088B0DF5617AD04967D
                                                                                                                                                                                                                                                        SHA-512:7485D968298DC04AF7A2297DF77C83EE5A25BEB0AC14932445063EF075FB2CA565AA67E5CE0E4376BFEA7DD31B1B53E66A061E8B8C535887BCA998086132DF94
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):260560
                                                                                                                                                                                                                                                        Entropy (8bit):5.4470915703839395
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CH4ZAh7ULoQdHBjw8Q2pFj4+W1ISYpksZmRohnonRBfTjzJEthEWV:k9HPfQdhMuj4VM8imPjGthEWV
                                                                                                                                                                                                                                                        MD5:034F80923F37E7A9899DEA48FBADE531
                                                                                                                                                                                                                                                        SHA1:40E144C96F7DBB162F02833B01A7F416D65D4403
                                                                                                                                                                                                                                                        SHA-256:521D052B5B7EBEA5EFF613B52FF7ED2659B4D2A521D6A19A6A146C3CE35118B3
                                                                                                                                                                                                                                                        SHA-512:2275624F5C92C4B4C606D5CEEBF69F072CC1B7ABA2DAFE8AA7FB672F3B81A8BEDD339EDFFB41192C51CB0F48CB9EE76E090D7A43DE9ADA19D0B8BF2D099C7059
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4316200
                                                                                                                                                                                                                                                        Entropy (8bit):3.920672560845374
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:/YN3nsBQ5ghvEyqf/whWovz9hRJ5RbisrbdsPO9jXsw:QN3nsBcghvEyqf/whxz9hRJ5Rbisrbdr
                                                                                                                                                                                                                                                        MD5:47939C01C26C95ADA390474944E9F9A6
                                                                                                                                                                                                                                                        SHA1:9CFD7A3DEF7081BB3C54584E2515C30C7C04AD76
                                                                                                                                                                                                                                                        SHA-256:9B0869B5057FF84777E81C2D0E0A1E97AB5ABDDD7D80C8D4C94B1C83A53485FC
                                                                                                                                                                                                                                                        SHA-512:0F342D003CAC4046AD71858225DACF6A42AADBB4F28F0F022C1F6C5D37D37355341B9F6DF8941AC310324CF853AA141195BFFFC4A1C9935558FDBE387BC25E26
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\accicons.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):124056
                                                                                                                                                                                                                                                        Entropy (8bit):5.727061682781764
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJCMwu7mzj9zNtP9zNps8Q:sr85CMLmzj9P95psb
                                                                                                                                                                                                                                                        MD5:9A2455DBF03A4E060F7BCCA43DD3D64E
                                                                                                                                                                                                                                                        SHA1:D4FEB7DEF1FEB03CB7E86EB57D43BD69E8596EAE
                                                                                                                                                                                                                                                        SHA-256:0102394DCA78E8B630B3C9613E0C9C620944218FDA84E1E129415E6F972495C3
                                                                                                                                                                                                                                                        SHA-512:DEE619AC553F0DE06058BD118164D4A8E4B93A7F20D4B098E5D5AF9338CBD12F5CE94F054B92FDF435BE87596FD154904968FA96970887993418A3B41EAEAFD5
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\dbcicons.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):358336
                                                                                                                                                                                                                                                        Entropy (8bit):4.514937306069578
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9eyUkKOEEIK128d2VKjw0EYsfZJnPmTuJjac2a51lHpLszc/kzY56Y:5x/B/kib
                                                                                                                                                                                                                                                        MD5:C3A4840C5D7823C978C55DA5DA54DF16
                                                                                                                                                                                                                                                        SHA1:BF3045BA5D19667D7B3CF1E9CDF52C7CD7CF1101
                                                                                                                                                                                                                                                        SHA-256:9EC2D985D3ABDCD53FEAFD25DCA72990C37718FBAA59BC4879B941561870B369
                                                                                                                                                                                                                                                        SHA-512:4E76AFB30D33518576E53057C04B8321BF3F209EAB57389C548D3C67DDF968831DAFC74264DD573D9331D74CBB31FE2B09F6149E7786A4CEFC6ABFFAB42F7084
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\grv_icons.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):763032
                                                                                                                                                                                                                                                        Entropy (8bit):4.116647791553155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CSwRnjnzhCiXXXXXX1AzZwAazTwdOLxN1IHO:k9SwRnj7XXXXXXSzuz8OZ
                                                                                                                                                                                                                                                        MD5:5F6E2215C14D1B014007317077502103
                                                                                                                                                                                                                                                        SHA1:B60E82B3994D4612280E92F8A904EFE995209D61
                                                                                                                                                                                                                                                        SHA-256:0F15CBFD62C0BEE02B273A9205A780C7440B70E99391E8155D05930DAAE487E5
                                                                                                                                                                                                                                                        SHA-512:5E77C8AD2B79A4C5F153B90316CB22D1C09E5E5B5F7DD888EF931B1C2CAAE396B1D09A3874A173ABACF19705979C54FFEB77411E580F91258CF1D9A5B3F8D6AF
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\joticon.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):895120
                                                                                                                                                                                                                                                        Entropy (8bit):2.966305885964938
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C+fCEq7tOxIfMFzCEpAm/4rx7z1arf+9:k97z8w
                                                                                                                                                                                                                                                        MD5:379B19683AE0BA12E72D1E6CA8CB1612
                                                                                                                                                                                                                                                        SHA1:4B48C8899121137D5637838E9610608245975078
                                                                                                                                                                                                                                                        SHA-256:3C6082AC7C3AB5EF4F0A7DF17497760B96C77BDDCC8A753881006E74C39044E6
                                                                                                                                                                                                                                                        SHA-512:CC8F80347BA3E0BF5EB5E4B90E28FFE23FF1F5B18FA1E0AE9DAEB27CBAC51E52053C9173332C2688FFCAAF2CC84EBBBAD31386F6F6BF7DFE2668EFB7D1F2E9E8
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\lyncicon.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1082008
                                                                                                                                                                                                                                                        Entropy (8bit):3.7745537489281356
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85Cko4TUawK1uT040i0ougmQmJDJnJ+20FxPlJPPSSfzZ9Ar9oN:k9V243xmQm59UtUSfz3
                                                                                                                                                                                                                                                        MD5:3257CDD51A6A354CEE4BA01A54D63EAE
                                                                                                                                                                                                                                                        SHA1:5C1A13555616FC7AD988E3A5A847D9173FB70513
                                                                                                                                                                                                                                                        SHA-256:80701AF68D14CA8ADBEA6729B8B714B916A9A7654B76748D6E43466C7665249F
                                                                                                                                                                                                                                                        SHA-512:CFBF67F80E74DE05D945B8BCA0894047D96F23C4F9BB31EBD0AD77BF7CE2F20036C8A2F8CC3281680BD0FB71EF24ECA4FA5E795CC930234B59D4598E15BBC3B9
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):105440
                                                                                                                                                                                                                                                        Entropy (8bit):6.087841458302814
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:eyxqjQl/EMQt4Oei7RwsHxyP7nbxzOQdJrrZ1jL9zxwKeL9zgt5tjTh7D9:JxqjQ+P04wsmJCIjhzxwKehzgt5t1D
                                                                                                                                                                                                                                                        MD5:22753C1C6A88FFB01068FF391B0C3926
                                                                                                                                                                                                                                                        SHA1:FBC83E06E31A9EE5A827D90481BEFC36EBF085F7
                                                                                                                                                                                                                                                        SHA-256:E727CB8EF6D54A511C18E4FC92AA94841AAFDC284942398D35D1B091CB97D8B1
                                                                                                                                                                                                                                                        SHA-512:CAB6DB0DD9EA2260979130415158FFAA22B6DA8E281138D2CB1F569F09384A3E5A5C3935B8B8DC76935F82D9CEA7172904A35ED23678CDD670152E065F20D64D
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\osmclienticon.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):537536
                                                                                                                                                                                                                                                        Entropy (8bit):4.968722692341351
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C9PMMRMMMmMMMvMMMwMMMNMMMWMMM3MMsewVOOMzMMvMMOMMMJMM2MMQM6ku:k9EwVR6V7byjUWAZyVVdz8eEdGo
                                                                                                                                                                                                                                                        MD5:A72A576B968347739046BEEF59A3B97A
                                                                                                                                                                                                                                                        SHA1:545247805365655FF64D1A70F672A43D2B4E682E
                                                                                                                                                                                                                                                        SHA-256:A1313CE60D736ADFE281422421401E327979DDD34945A4194C66E9235DAA884C
                                                                                                                                                                                                                                                        SHA-512:9850A6A6B5310C2437964C199FBDD860CA202A7C78766A0F710B29FEED4541CF09307B9AEB74BD7455CDD7A1D7B990C78285B7A79C699B9BF65FC4426649927E
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\outicon.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1271952
                                                                                                                                                                                                                                                        Entropy (8bit):4.084096712356835
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C93ppPpNpDpspp/pCp0pmppdpspppRppMpLp0ppppbpQp2pphpSpXpQppapG:k9eKQSNdhnSzv
                                                                                                                                                                                                                                                        MD5:892E75C95404B2DD9A4753F53B530F5E
                                                                                                                                                                                                                                                        SHA1:6B9A7C5827A767520B61E3192BC3951466CACB35
                                                                                                                                                                                                                                                        SHA-256:8EE17679C7E631E0A80CE70778CB3A7BBD044E5C57BDC65526973B421EED3AFA
                                                                                                                                                                                                                                                        SHA-512:E7509867E5D3AE99368882A008921086A38F8B890058DCE61EF4C95CE20B7F9B5B1E88F4F038BC792F70888349B27E978F559DE287D7E89C979777086FA1D286
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pj11icon.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4099760
                                                                                                                                                                                                                                                        Entropy (8bit):3.7180860871313963
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:uBKs7fvZIFpCYVIVN2mGsb8HtVLaHw3j4cLbUBRjLFP29DyZbT9gb/m06aCzE6h9:uBKszX0FjOeblHiled/k
                                                                                                                                                                                                                                                        MD5:C192144B8943B415548AF24878815096
                                                                                                                                                                                                                                                        SHA1:4DADFF2BCB636AE059DFD73067DC938EEF5CC725
                                                                                                                                                                                                                                                        SHA-256:45AF4FF535E765EB6973B13C76A80D6A9F4FA4D0B3660FB5D5831718DAC21C38
                                                                                                                                                                                                                                                        SHA-512:C50A756D3288E1F779E118892C21C3908503D6D10FB8DDFAAB4F34C5D13A71DCE97933B6977B3AB83E344B0741305532BBBB5C9AF1B6B7F6CB1E1526F51330FA
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pptico.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1273488
                                                                                                                                                                                                                                                        Entropy (8bit):4.319301892791611
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJC4qYvbZthqyEATS583ONoTqzaezuC8zFtxzzqO9uF:sr85Cf6bZt+ATS583ONo4aezJ8ZfqiA
                                                                                                                                                                                                                                                        MD5:025B19077CDB23D9DC885FEBF629CDC5
                                                                                                                                                                                                                                                        SHA1:B7930EDF5AF2089834CFA6DC190AF5EDAE20831D
                                                                                                                                                                                                                                                        SHA-256:78CFA64C50350F824AA2C627FB54D8F06E444810669198074A06CC5AE743D62F
                                                                                                                                                                                                                                                        SHA-512:C1134FFEE3CE07CB19BD9AFED8986C98588A27EFDB6E8BE72B1571FFF7B18F4014BACE244074FE2846921EDBEAB308058FE93DFE7E17CCB46C225035E4513F68
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\pubs.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):124056
                                                                                                                                                                                                                                                        Entropy (8bit):5.727061682781764
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JxqjQ+P04wsmJCMwu7mzj9zNtP9zNps8Q:sr85CMLmzj9P95psb
                                                                                                                                                                                                                                                        MD5:9A2455DBF03A4E060F7BCCA43DD3D64E
                                                                                                                                                                                                                                                        SHA1:D4FEB7DEF1FEB03CB7E86EB57D43BD69E8596EAE
                                                                                                                                                                                                                                                        SHA-256:0102394DCA78E8B630B3C9613E0C9C620944218FDA84E1E129415E6F972495C3
                                                                                                                                                                                                                                                        SHA-512:DEE619AC553F0DE06058BD118164D4A8E4B93A7F20D4B098E5D5AF9338CBD12F5CE94F054B92FDF435BE87596FD154904968FA96970887993418A3B41EAEAFD5
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\sscicons.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2970664
                                                                                                                                                                                                                                                        Entropy (8bit):3.8530507327775085
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C4Nd0qVmvzC1SvXKo3NzbsZ6DdIAZcbEcofUnpfRII8Lp9qgN3WJp0Rf5NGu:k9I/V/CfDhNG5sMXjjzmEPoL
                                                                                                                                                                                                                                                        MD5:AB3E9B8C0565CB076490949DF074D582
                                                                                                                                                                                                                                                        SHA1:F5BEC2D8CCF13A10D82C27B9A14289A009DDDDEB
                                                                                                                                                                                                                                                        SHA-256:1C4DA1D108B71EE639AB846128E5F08D6E5EFA4D5BE02C2862597BD4BDD96DE7
                                                                                                                                                                                                                                                        SHA-512:532493C141AC8E3B5FFD99E0F13AE8A26E4838AFE7B282A02C62B1BD2B7083DD04EE1E39B8A2BFC559DBB7B8CFB6D64D146BB20593A0FAC64E41DB5D81EE7287
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\visicon.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3531712
                                                                                                                                                                                                                                                        Entropy (8bit):3.78009314420001
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9msSR7PYKzz38YwZItvsDu7DbDhRAUzHW:ZPYmLWSDBy
                                                                                                                                                                                                                                                        MD5:3AF0E40A55AEE11DC01E0F1943041494
                                                                                                                                                                                                                                                        SHA1:ED8F0489550B78892E6FDF80784CF5D672AB3F2A
                                                                                                                                                                                                                                                        SHA-256:8A8212E9F7615A590E3BD2AF07E650FEA60CAC875388F57F7AD1CBADD65A11E9
                                                                                                                                                                                                                                                        SHA-512:54741EB3ACEADE514E1E305A9D4937C59266DFC20F108F9A87C56EF283519A8CC6DAAE1953706A20860F390520C48C0BB5A4482C751E335B45A0E5858967D765
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\wordicon.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4319272
                                                                                                                                                                                                                                                        Entropy (8bit):3.8126753798312922
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9GmRfvlTZY/C3ul0ywb/uXMo+YJ7M41zXLWIB:z+6M+595B
                                                                                                                                                                                                                                                        MD5:A914483FA2C2F86E415633657D33D59D
                                                                                                                                                                                                                                                        SHA1:E687C9ADB19340050BB434F1A309290C72D0DBD1
                                                                                                                                                                                                                                                        SHA-256:42B15769C1B7B74FFD9022A9E377783EE59F1F75688E1345D1A09DBADBD3102C
                                                                                                                                                                                                                                                        SHA-512:1784002A4E99F5DC77C4DEE11FB25E413A2840F4FBA5C001F40BADE7A8DBD172B363BF6EBF66883FA2A3FC0B03E3ACDD5FC485EF7DD3DA4493CDF93D8C2EA4DE
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-0000-0000000FF1CE}\xlicons.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1082008
                                                                                                                                                                                                                                                        Entropy (8bit):3.7745537489281356
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85Cko4TUawK1uT040i0ougmQmJDJnJ+20FxPlJPPSSfzZ9Ar9oN:k9V243xmQm59UtUSfz3
                                                                                                                                                                                                                                                        MD5:3257CDD51A6A354CEE4BA01A54D63EAE
                                                                                                                                                                                                                                                        SHA1:5C1A13555616FC7AD988E3A5A847D9173FB70513
                                                                                                                                                                                                                                                        SHA-256:80701AF68D14CA8ADBEA6729B8B714B916A9A7654B76748D6E43466C7665249F
                                                                                                                                                                                                                                                        SHA-512:CFBF67F80E74DE05D945B8BCA0894047D96F23C4F9BB31EBD0AD77BF7CE2F20036C8A2F8CC3281680BD0FB71EF24ECA4FA5E795CC930234B59D4598E15BBC3B9
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1082008
                                                                                                                                                                                                                                                        Entropy (8bit):3.7745537489281356
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85Cko4TUawK1uT040i0ougmQmJDJnJ+20FxPlJPPSSfzZ9Ar9oN:k9V243xmQm59UtUSfz3
                                                                                                                                                                                                                                                        MD5:3257CDD51A6A354CEE4BA01A54D63EAE
                                                                                                                                                                                                                                                        SHA1:5C1A13555616FC7AD988E3A5A847D9173FB70513
                                                                                                                                                                                                                                                        SHA-256:80701AF68D14CA8ADBEA6729B8B714B916A9A7654B76748D6E43466C7665249F
                                                                                                                                                                                                                                                        SHA-512:CFBF67F80E74DE05D945B8BCA0894047D96F23C4F9BB31EBD0AD77BF7CE2F20036C8A2F8CC3281680BD0FB71EF24ECA4FA5E795CC930234B59D4598E15BBC3B9
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1082008
                                                                                                                                                                                                                                                        Entropy (8bit):3.7745537489281356
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85Cko4TUawK1uT040i0ougmQmJDJnJ+20FxPlJPPSSfzZ9Ar9oN:k9V243xmQm59UtUSfz3
                                                                                                                                                                                                                                                        MD5:3257CDD51A6A354CEE4BA01A54D63EAE
                                                                                                                                                                                                                                                        SHA1:5C1A13555616FC7AD988E3A5A847D9173FB70513
                                                                                                                                                                                                                                                        SHA-256:80701AF68D14CA8ADBEA6729B8B714B916A9A7654B76748D6E43466C7665249F
                                                                                                                                                                                                                                                        SHA-512:CFBF67F80E74DE05D945B8BCA0894047D96F23C4F9BB31EBD0AD77BF7CE2F20036C8A2F8CC3281680BD0FB71EF24ECA4FA5E795CC930234B59D4598E15BBC3B9
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1082008
                                                                                                                                                                                                                                                        Entropy (8bit):3.7745537489281356
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85Cko4TUawK1uT040i0ougmQmJDJnJ+20FxPlJPPSSfzZ9Ar9oN:k9V243xmQm59UtUSfz3
                                                                                                                                                                                                                                                        MD5:3257CDD51A6A354CEE4BA01A54D63EAE
                                                                                                                                                                                                                                                        SHA1:5C1A13555616FC7AD988E3A5A847D9173FB70513
                                                                                                                                                                                                                                                        SHA-256:80701AF68D14CA8ADBEA6729B8B714B916A9A7654B76748D6E43466C7665249F
                                                                                                                                                                                                                                                        SHA-512:CFBF67F80E74DE05D945B8BCA0894047D96F23C4F9BB31EBD0AD77BF7CE2F20036C8A2F8CC3281680BD0FB71EF24ECA4FA5E795CC930234B59D4598E15BBC3B9
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):582184
                                                                                                                                                                                                                                                        Entropy (8bit):6.400758373600043
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9KLWET8DS698nGX2OduCwUJWh/JmmS3DAjqnkrzFoEh+vMKC239YUFgBdQ/:DLxT8DhyiLduCe/lSpn6zOvYUFg4/
                                                                                                                                                                                                                                                        MD5:C0386A35F92FB82637471B03FCA1F0CA
                                                                                                                                                                                                                                                        SHA1:08E07F04682C582336D3531610A20DCD38CD43B9
                                                                                                                                                                                                                                                        SHA-256:77AD987963ACDD9D867BDD33F3778088B9AC461334BC4A1E49A4982D325E702F
                                                                                                                                                                                                                                                        SHA-512:E6449FB51F16A1674365D4CE644DC0148199524E9D9DACDE0FB17B26C0C4652C924BB6CAF284AF125958632B9BCB111069EB6FC9EE1A26D83B15F67EE8DA365B
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\BHO\ie_to_edge_stub.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3837992
                                                                                                                                                                                                                                                        Entropy (8bit):6.4449937551945595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:tB1sstqMHiq8kBfK9a+cOVE/TqEpEepIkRqqUu9wg6KFYso8l8EK:5HzorVmr2FkRpdJYolA
                                                                                                                                                                                                                                                        MD5:D7932DE11B8AD54A41413381EAC41AC2
                                                                                                                                                                                                                                                        SHA1:8B383BA02414803CFD515A8384434AD5CBB70231
                                                                                                                                                                                                                                                        SHA-256:DC1F4FD1F3F718C6965F038472EDD640437CBE0BD2B77E21945073AF404CB90B
                                                                                                                                                                                                                                                        SHA-512:48C561E17BD75181D3ADEDB41F1172BB95163E3DC5792DA212C218F80878D45D3C49BEEFE44E76BCECA77EC644A83A16C59316CC2178A976D91347D389B3741D
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\Installer\setup.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):161832
                                                                                                                                                                                                                                                        Entropy (8bit):6.154443017106145
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CX2VSd2ga8KActASiZAkXS1xU5M3XgcoT0cs4qIm6Y6:k9mVSktVjv3Xg5T0FIY6
                                                                                                                                                                                                                                                        MD5:6A0721A64003242C799CF2DD85B0713D
                                                                                                                                                                                                                                                        SHA1:AC7451D1A042B9980D506B43237C5C8A3D218989
                                                                                                                                                                                                                                                        SHA-256:88EB264B7A72C62D8FC399469E7E573BEE906C8939513F3A869656E5B667BBBD
                                                                                                                                                                                                                                                        SHA-512:B3F3E9DB4126A6479E6CB455FE8BCE1F8BB108270C2BA9C422E17932E901A65CDFED66DAF2A11C082BC924EC9EA51484418F4F09990848B91912BD3E1EB63AD7
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\cookie_exporter.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1827880
                                                                                                                                                                                                                                                        Entropy (8bit):6.540770888228441
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:bhDdVrQwm5ztlU0A7fMAHmpmZ3QXE/0/lVaLpmasGvP0:bhDdVrQ95RW0Y9HyWQXE/09Val0GE
                                                                                                                                                                                                                                                        MD5:624A5B15DE2385F6CA42DDCE0E24D109
                                                                                                                                                                                                                                                        SHA1:13FE13198A9BFA24774EEA44759471B31EA439E7
                                                                                                                                                                                                                                                        SHA-256:A7DF6A45B54B30014DB94309F3BBA50A1EA8EFB8EAD01682BAA6826E533418C5
                                                                                                                                                                                                                                                        SHA-512:CE244B2DAF739BFDC491C28129CA6504966CAEFEA0BBE16871522089A825133F2C1609D51266058A62D767F3624C514421F09D50DAC5A11CE26B5C8B804A641A
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\elevation_service.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1297448
                                                                                                                                                                                                                                                        Entropy (8bit):6.514786717345656
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:bdoA0Eh2XptoQZRuefMYR6RrAJU9CsxmMocSipEylqFfouDMA+nkSddSDBDIq:b70E0ZCQZMip6Rrt9RoctGfmdd0
                                                                                                                                                                                                                                                        MD5:C9FE3D4AA1438A059AAE69A5D8FA4269
                                                                                                                                                                                                                                                        SHA1:288D3F38B4A6797E15187C00A24D0AAD1B5BAF60
                                                                                                                                                                                                                                                        SHA-256:913E86233F11A6A269DA1A324D43C9FF737A9AE0DE1D9DE59D0AD961137B9F2A
                                                                                                                                                                                                                                                        SHA-512:0775ECDC44DB15BD92B103F75410BCB4079D7165C6FACB7CD0DBA091DB94E4A6648A85563FE24E33D862E16CBA73993461533D4CE196078FAF6AA9030D39C288
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4251688
                                                                                                                                                                                                                                                        Entropy (8bit):6.5065813007912885
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:vpawZh+vD5oLv9eqJ/iUPnspBu/MLPgyLMLQB4gQDyJ0ryMOAqk9l/hO2y/BT:EehFLvTQDpB5oSOmlBl
                                                                                                                                                                                                                                                        MD5:23A855DD7FA34F616F73B392E464E216
                                                                                                                                                                                                                                                        SHA1:EFD849CB22D1D33B16D6FECD54C318B0A6E222EA
                                                                                                                                                                                                                                                        SHA-256:E198D71BC75B0E61DD2F61080062B4E41ACDFC7F7FF148CB11839DE3E0523A27
                                                                                                                                                                                                                                                        SHA-512:8B4AF629B2022F10FF2D3FD4D4C73F9B23CE085B08B70FB29044D03F0FBC498BADF4D62854378FB0A0E6A2DBE2848D0B83550C3F6C3C08CF05C50C81B04B6A5C
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1319976
                                                                                                                                                                                                                                                        Entropy (8bit):6.504627467158373
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:gyeb4D2VLtrQA1Yim7XGLZxHwlqxlThfkY8bo0cITiLEpPoVfMA+nkthF2g0oz5:giD2VmA1YXQHwlklb8boUuWPg2gX
                                                                                                                                                                                                                                                        MD5:ADDCC10DC80D3B994800C6B44EC0B5E6
                                                                                                                                                                                                                                                        SHA1:C52E9B1C03747A2B4F350E6CC288851DE64AC113
                                                                                                                                                                                                                                                        SHA-256:03B114F2F97AD84613CAA8E5F964D4C8BDA56DAC8EA9C680A1DFBC43449EA14F
                                                                                                                                                                                                                                                        SHA-512:74E250EA454D878ABF1F9CA3E7AEC66600A5FC785555FDF708E22103D51E939072A0B28FA7AAFD847D370DC03781F723B216117361389A3F87F3F93874D26AA1
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_proxy.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2327080
                                                                                                                                                                                                                                                        Entropy (8bit):6.531478857250512
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:+fD3zcv9ZhsSGSQoryOzozU63IqRNhB0kDKPHkkkkkkkBoIeAz:+fD3zO9ZhBGlopzM3HRNr00z
                                                                                                                                                                                                                                                        MD5:DB94AD04A7559F74A92620CB04373946
                                                                                                                                                                                                                                                        SHA1:826B3FCF77456D83544CC451561FC9DE5978DAEF
                                                                                                                                                                                                                                                        SHA-256:8FC9FD66947D8CB6D1BA902B3174924A872176273E4B9545CC05F2486A0AED73
                                                                                                                                                                                                                                                        SHA-512:E5705F611A87C57C2172055A947CE5BBA675605319525FC2678D317625826A9893D1149911640796BAF0305A94FC76BDB79C8F31D7782CF113A8904B3AD41100
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedge_pwa_launcher.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3790800
                                                                                                                                                                                                                                                        Entropy (8bit):6.537921104997593
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:OTaRe7mkn5KLvD5qGVC008Jpb4tgLUgGEsLABD5wTQh07yrLMLl9YPhe:hI72LvkrCpbxJRoIMx
                                                                                                                                                                                                                                                        MD5:5750A055DF2980C145707A60B2CDE7EF
                                                                                                                                                                                                                                                        SHA1:26774B8B7BA30DB32A6AF0A6C7FCCCE981823474
                                                                                                                                                                                                                                                        SHA-256:A954923EC03888AD38B22F135037F62F520988C5A5A87676882A2B972CEB54EA
                                                                                                                                                                                                                                                        SHA-512:229FD22736C66BA9D5836F2D2A747D4B761184BA134C818D91B443E255CDDA32CAFA4419CD19AD49915CE20206D865F4B7F9E0B388C20298857B5BCA5CC4217B
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\msedgewebview2.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1535528
                                                                                                                                                                                                                                                        Entropy (8bit):6.517840298614509
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:q406WoyJHeFOqDRA7uKk+TjnkgiMnQq+UI7MBImQWkv7yfOYIXbwohMA+nkXZnHC:rW9Jml9mmijZiMnF+ZxmQWcbLw8Vi
                                                                                                                                                                                                                                                        MD5:366FA8E2786C71AA81D106EF9FA15233
                                                                                                                                                                                                                                                        SHA1:B626BA440B5EB37132849B697AF040A7E462E0B9
                                                                                                                                                                                                                                                        SHA-256:1B87E233A5CAEA65CD8D8EBC91AB48A42F18FC9991041599C202EA85995EF24E
                                                                                                                                                                                                                                                        SHA-512:D596450A8A03F6894982DAC3861C4E34339521F70DEB5073343F19565DA47A168025DFA3C1B7178677C9116A22F6A499D1277F28D1E6B829743D949D9592A848
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\notification_click_helper.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1273384
                                                                                                                                                                                                                                                        Entropy (8bit):6.516053672496002
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:C5eN+kL3gVeYt/uakJMtleRO40BbdJrPVJAzAlPY6mYzJuomPMA+nkVogIkd9:CwNHwoYhua6MtERO4qbBJTY6mY1uIgp
                                                                                                                                                                                                                                                        MD5:64A7111DE17E26E2B89E10AE82FED662
                                                                                                                                                                                                                                                        SHA1:911E048F0336C9BBA3DA35E48BEDBBF04B4035A9
                                                                                                                                                                                                                                                        SHA-256:3C470FD7B87FCEC230016076A57F77324766326295D90138E4A780EFF0DD36B9
                                                                                                                                                                                                                                                        SHA-512:65A8D9276DD61A9666323D4A73950D854422B43BFD4D43F83AEB1895DD3338869216A53930B10B753347B6C8DD6338FCEEB3336E41730DCE74CCC01FA7616C5B
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\pwahelper.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4251688
                                                                                                                                                                                                                                                        Entropy (8bit):6.5065813007912885
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:vpawZh+vD5oLv9eqJ/iUPnspBu/MLPgyLMLQB4gQDyJ0ryMOAqk9l/hO2y/BT:EehFLvTQDpB5oSOmlBl
                                                                                                                                                                                                                                                        MD5:23A855DD7FA34F616F73B392E464E216
                                                                                                                                                                                                                                                        SHA1:EFD849CB22D1D33B16D6FECD54C318B0A6E222EA
                                                                                                                                                                                                                                                        SHA-256:E198D71BC75B0E61DD2F61080062B4E41ACDFC7F7FF148CB11839DE3E0523A27
                                                                                                                                                                                                                                                        SHA-512:8B4AF629B2022F10FF2D3FD4D4C73F9B23CE085B08B70FB29044D03F0FBC498BADF4D62854378FB0A0E6A2DBE2848D0B83550C3F6C3C08CF05C50C81B04B6A5C
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1319976
                                                                                                                                                                                                                                                        Entropy (8bit):6.504627467158373
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:gyeb4D2VLtrQA1Yim7XGLZxHwlqxlThfkY8bo0cITiLEpPoVfMA+nkthF2g0oz5:giD2VmA1YXQHwlklb8boUuWPg2gX
                                                                                                                                                                                                                                                        MD5:ADDCC10DC80D3B994800C6B44EC0B5E6
                                                                                                                                                                                                                                                        SHA1:C52E9B1C03747A2B4F350E6CC288851DE64AC113
                                                                                                                                                                                                                                                        SHA-256:03B114F2F97AD84613CAA8E5F964D4C8BDA56DAC8EA9C680A1DFBC43449EA14F
                                                                                                                                                                                                                                                        SHA-512:74E250EA454D878ABF1F9CA3E7AEC66600A5FC785555FDF708E22103D51E939072A0B28FA7AAFD847D370DC03781F723B216117361389A3F87F3F93874D26AA1
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1273384
                                                                                                                                                                                                                                                        Entropy (8bit):6.516053672496002
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:C5eN+kL3gVeYt/uakJMtleRO40BbdJrPVJAzAlPY6mYzJuomPMA+nkVogIkd9:CwNHwoYhua6MtERO4qbBJTY6mY1uIgp
                                                                                                                                                                                                                                                        MD5:64A7111DE17E26E2B89E10AE82FED662
                                                                                                                                                                                                                                                        SHA1:911E048F0336C9BBA3DA35E48BEDBBF04B4035A9
                                                                                                                                                                                                                                                        SHA-256:3C470FD7B87FCEC230016076A57F77324766326295D90138E4A780EFF0DD36B9
                                                                                                                                                                                                                                                        SHA-512:65A8D9276DD61A9666323D4A73950D854422B43BFD4D43F83AEB1895DD3338869216A53930B10B753347B6C8DD6338FCEEB3336E41730DCE74CCC01FA7616C5B
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):225232
                                                                                                                                                                                                                                                        Entropy (8bit):5.921842033117269
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CPcxiNNpCPPQPg2cluc/Xswbz8cz3quKoNX1gd:k9PcwVz4B8c37KoNX1q
                                                                                                                                                                                                                                                        MD5:C0877D9CC17715787EC3329EB0FAD7C1
                                                                                                                                                                                                                                                        SHA1:E51DA518D764E4982471BE235E096A8D11217A56
                                                                                                                                                                                                                                                        SHA-256:17C75E1739499E52B56470EED4C924379065703E8C665E449882E02856F96205
                                                                                                                                                                                                                                                        SHA-512:EE748102A0C002B25989E073585DD7A611A64E85CB0C57CBD6592733A038BC8EEDBCB8F917BBBED02D7759C5621F5B6B03A587B317FD13A4014CF113C4FC4C57
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeComRegisterShellARM64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):247760
                                                                                                                                                                                                                                                        Entropy (8bit):5.770986149607887
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CKW4l/DReos0gXf+EvC6C36eCWdMuoB+ISzBqUGxNtvKAbFP3cSEt0phcxAe:k9wl/DRfkTC3dM7B+mCivAT
                                                                                                                                                                                                                                                        MD5:86242784CC98EBA7A0B0A1833901F76A
                                                                                                                                                                                                                                                        SHA1:19178197143972E718023C5EA70F631971A4BC2D
                                                                                                                                                                                                                                                        SHA-256:AB99BD10F6FB73856BAF95E9D4AC0434DF660B74388E53206955B9B512F3350D
                                                                                                                                                                                                                                                        SHA-512:2AFEB5CAF7728E2EBD04D3BF42AD55AAC759CAA453FFDF6BAF0D8E7095782F90E165E3009ED619A7E8A3E62638C12D8C67016092972E193215DF9A3422ECB589
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdate.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):142288
                                                                                                                                                                                                                                                        Entropy (8bit):6.426113960826444
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85Cy684ePKoTB+IvoAewtxUff8aohGme+YDfYz8FrR7:k9yrTB+AleYIkifYUF
                                                                                                                                                                                                                                                        MD5:9AD6CF45A4476B8A6AFC310D5E410235
                                                                                                                                                                                                                                                        SHA1:07A614202F584361E48471CB3DBDB3FCD24E47FF
                                                                                                                                                                                                                                                        SHA-256:1655811CC8A1E4BC12127B20600F93AB3DE3CC467CED76ED99C04C83FF15763C
                                                                                                                                                                                                                                                        SHA-512:2737F8675AC768EDEA72CDF6F42579F1FC1ADE43122AFEE8971801ECB2F2E93DD10815DA419328D3BE26FEC7C633F881027BFF088877FF9F80BE96D5C106AABE
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateBroker.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):259024
                                                                                                                                                                                                                                                        Entropy (8bit):6.0902993716555995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C5XEV0tle+5IbvBCMmNginHy8lZoY46Mu/rLogrlKq9YXI35EvMl:k95UVwleMITTmNv1ohWsqYI354I
                                                                                                                                                                                                                                                        MD5:628F406DFCBB08B84171E530D77B3C9E
                                                                                                                                                                                                                                                        SHA1:0A22B2ECAB9EAD7F1D399773BD1BB1FC359EB708
                                                                                                                                                                                                                                                        SHA-256:482D936CBBF75D3C6248BFCE1B6E5546AB79DE4D4A715490F62CF8674517AF64
                                                                                                                                                                                                                                                        SHA-512:B9A97C76AA2A38273835DEC7C0A9E91C668038C5BC422BD92654C259865680F92B841115C92529A1AFC50E70CC358FDEB2981C8AE43852C6EE090A3AFF92AA6D
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):305120
                                                                                                                                                                                                                                                        Entropy (8bit):6.414707301174103
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k98FKucTm3RhMfoSG5dCd7hjAOe9UmXY2Gh++CgBlPMoX:XKucTm3RhMfoSBjA9U2Yxh+Zgb7X
                                                                                                                                                                                                                                                        MD5:9938BDFE29D3CFAC8D713DFD743243B8
                                                                                                                                                                                                                                                        SHA1:68CC77B8F114F34BE1A4A263D7F8736E857BBD12
                                                                                                                                                                                                                                                        SHA-256:9204357B6EB1CB6459E2B0B67FC95E3A80D90781E0C7F97D7294FB6563B20CF1
                                                                                                                                                                                                                                                        SHA-512:4F0C37C0BC405B483D11A80C5A23C1094ACB9E9CA48DDACC662E989AA21E301940018C08B5A861B482A06AFF2EA8AC9AAD0C8ABAB7E15628348764E779D306E4
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateCore.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):142288
                                                                                                                                                                                                                                                        Entropy (8bit):6.426793148875817
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CtaivqozB+IvcZ4wrZU+l/8xoAm2+YDfYz8GrR/:k9FzB+Aw4CZNr2fYLl
                                                                                                                                                                                                                                                        MD5:2AFBE95A5B1815B2E957E569D2CEF5C4
                                                                                                                                                                                                                                                        SHA1:BD94E512E4EBBFA8D7BA255E66015DB721CA4801
                                                                                                                                                                                                                                                        SHA-256:B5385EBBA1FA3E8E1288780A37ADCFE065EC02C764BC539F60CF0BBC2949BAE6
                                                                                                                                                                                                                                                        SHA-512:0BD007F304E27149CC134004BC51ABD86AD3A701F72DDCD0A121399A73FFAC72061A6B027477DDCD29464C7F50232F7197DF5BA5A8432F051D40FAC225512951
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateOnDemand.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1640416
                                                                                                                                                                                                                                                        Entropy (8bit):7.912831259553018
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:1wy53G70SeiN9YqxCCg83udcWXDYajPF2410wuRpGfFki94qSe/wsNfzUG:6y53w24gQu3TPZ2psFkiSqwozX
                                                                                                                                                                                                                                                        MD5:DCC61986BC0A26675681559C484E15FB
                                                                                                                                                                                                                                                        SHA1:6F413F9D4A2B64A6F9DCA21B9310EBFF186D6E16
                                                                                                                                                                                                                                                        SHA-256:A341E8D1C1BA0A82635135A5A24089C3EA484066B02E28B1CAFCEB1628BF53EB
                                                                                                                                                                                                                                                        SHA-512:2C93519CBBE6B0AFAE36A696EDC6C33A25808D562A286BA278DB0418440BA4DE7B27823F13114581D3F2C830BB3261D634622CDB4053EA28EBD4BCFF3216CFAE
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Microsoft\Temp\EUC7A5.tmp\MicrosoftEdgeUpdateSetup.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):144866
                                                                                                                                                                                                                                                        Entropy (8bit):6.240317481153233
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CORD5b0qZ7y4jem7y6tkNRCywDw1DiJkuKUY:k9UD5lZ7y4j9KT4DteUY
                                                                                                                                                                                                                                                        MD5:6A1BE74AD1EE28433BF1549DFA813DC9
                                                                                                                                                                                                                                                        SHA1:A4BBC87890CA7463AEC75B963291A69B65390653
                                                                                                                                                                                                                                                        SHA-256:BC21B225F668AE2C3B8439ADB91969D39F711E9D57B557AD79FAD8FD8AEB2085
                                                                                                                                                                                                                                                        SHA-512:8A0033D4D5B82856CE0826B9DD90B792BF9E9641463DAC1DAE83ED6E3F18F384AB6CC5E0998615A8DCE5BD6CD360E17BCE85C1FF8AA45B08A95383D89D228B0B
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):280480
                                                                                                                                                                                                                                                        Entropy (8bit):6.386490869107258
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9wPr2vXzrEbslNp/JNsJKQl0GkRAqVNf0O3:/DQXRVTZu0GP+ZR
                                                                                                                                                                                                                                                        MD5:F7B6F7CA5E4D9AD2DD9B1887D57CFF86
                                                                                                                                                                                                                                                        SHA1:2E0494EF5F5603FCBB0F12F593F3F401930C2FDF
                                                                                                                                                                                                                                                        SHA-256:26EB1DC3EBA8950CF5D8663EE94CA6105BE1227DD239B81FF571B4372D49D320
                                                                                                                                                                                                                                                        SHA-512:181262E06BE2C01A7BDFCD4DEA634D71FD39D795339FA6A3FB327FE7E75BBB12C0B5AFC1E8811DDACA14654268D0D26E828BE1AE475B05503626684AF7190009
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4473576
                                                                                                                                                                                                                                                        Entropy (8bit):6.569965325360163
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:98304:pkkCqyDEY7+o3OBvfGVY+40yajyS+9s/pLOq:pkkCqaE68eV+0y8E6L1
                                                                                                                                                                                                                                                        MD5:809D03153D2FCC1C9E1EE574DDF7CD2E
                                                                                                                                                                                                                                                        SHA1:CF1FC95A34AFC5A2FB39504D973BC8380A04BAC1
                                                                                                                                                                                                                                                        SHA-256:C2A715F1396DCDAA9360FB09B89992EE8619362062DFBD6C90CFF751C5272032
                                                                                                                                                                                                                                                        SHA-512:094FE1BC30027336DFE6A32520DB39D8D27AD1A69716E7E00D6B66D44CFB4EAADBD8D48B6D80BC0D00C60EF0E3483437C82D2185BD704137CB544B11063820DA
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):501656
                                                                                                                                                                                                                                                        Entropy (8bit):6.318829677338838
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:yLH18t6x1hjaNHBlfBVDZS82JninSFVlDW:yLOwxyNHBVEHRiSFVlDW
                                                                                                                                                                                                                                                        MD5:9FB296CF47C4D3E0FEF4974685EBE922
                                                                                                                                                                                                                                                        SHA1:201293BEEB98FB83D118323C4803590E8C88E060
                                                                                                                                                                                                                                                        SHA-256:5E21FE2FE640F209EB75B696C3334E577D2035436206C88C1F2E676CF560B75F
                                                                                                                                                                                                                                                        SHA-512:CA9999251A1905BCA32D46857BD1213D37F2D33689E4D818FC006B88B84AA49AD9DB07B0C4D33361EFC0BFC697F705AEAF90D762C6CFAB3C9A9644BA73D750E3
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1637776
                                                                                                                                                                                                                                                        Entropy (8bit):6.316717941409346
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:P7Z1jyzcKSmKsvwMZJ1XBsn/gu2bRC6dulyyn2WdXM6cWlLIJ:zZ1tKTwMZJ1XBsn/UC6dugWA
                                                                                                                                                                                                                                                        MD5:987399D498F6C2C7196A60504DCBA1F6
                                                                                                                                                                                                                                                        SHA1:7A48D6492B9BB936EABAA4C979BD25F87AB3F9B7
                                                                                                                                                                                                                                                        SHA-256:9F924F7B9B84FBB73E29C707D1C1D61AC00A3AB295BF1BA9754E2189D6E4BC24
                                                                                                                                                                                                                                                        SHA-512:DE1F5790664A48EE5001541BAE7727431467A65B54EFB43412B1EB474DF6477110E98B8DA1168478B0CED1FA8DDBF69FE7BA209F69FDF9BB58F964A514B12E36
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):224632
                                                                                                                                                                                                                                                        Entropy (8bit):5.625757771676373
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CBFtCsHjgU7HOg6KTe/+EypudsD22QnSUEhydebz41:k9Ttx0SA+EySaQKeUz41
                                                                                                                                                                                                                                                        MD5:0FD839CB7D94AF1C672BA149E6C580A8
                                                                                                                                                                                                                                                        SHA1:12CB0350EC3AEFBC189A117621DBFDCE5DBB6E86
                                                                                                                                                                                                                                                        SHA-256:E033F780C0F8E58FD81724A1B5B02CCFFF788553B2F5308E4EB46DB37E30F9F4
                                                                                                                                                                                                                                                        SHA-512:F54057339522E8B1C30550BCCB56B420894FEF6B51F53709A88105362AD09F5A83FC1478BF8D7CD7A0B48D56BE5DCEB8597B71B989743133B2954DEA0E364A41
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):431336
                                                                                                                                                                                                                                                        Entropy (8bit):5.904107554819713
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:k9GzBRUKCBTwZVr2miTVVmVVV8VVNVVVcVVVxVVVPVVlVVVRVVVtVVWV60jVLVV+:/zBRnCBOrsBOBf
                                                                                                                                                                                                                                                        MD5:641CC24F3AFB9E381161F17600323269
                                                                                                                                                                                                                                                        SHA1:0A390D9A57B534A9A1C0CC441D9CBD9998608140
                                                                                                                                                                                                                                                        SHA-256:8B5A689B0DB4EFE44C0601A89E97BA126F1E4EA943621B8EE444ED85EEA50CAA
                                                                                                                                                                                                                                                        SHA-512:67BDB822FE0F484E60B7FA0944A4123D68C1F8B94E70D51F5F336C312F409CF7098EEB828D1A7A13138C7833A3689A7D226D909B1AAA3800EF491D88C39CBB03
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):175160
                                                                                                                                                                                                                                                        Entropy (8bit):5.997921392487593
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85CE/VpSIcnsHKTe8LnZCA5OfkQAm95kQOJeqx6u:k9EtkIpdA5OfzDUeqx6u
                                                                                                                                                                                                                                                        MD5:707EB4DC866F98B2701F57899DC19D51
                                                                                                                                                                                                                                                        SHA1:59F9AA5CCB0EE3276F74C23ADD327342EF5B10AE
                                                                                                                                                                                                                                                        SHA-256:F7DE47E26A16EB2459CD7FDC979BD30D0B50089D39433399EDA465023A0BD0BD
                                                                                                                                                                                                                                                        SHA-512:C95D902254391B0D3ABD3A07930701E173808413E1F32BA1084F04EB5678EBC87ACAC2EA4BB6B26FE0550D78525EA3F54683FB9567A995B1318B5D9340E514FD
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3162480
                                                                                                                                                                                                                                                        Entropy (8bit):6.46880916383348
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:znW4jqFRZega3xejvY7GQOx4K1fm15FKqO7t78Ity6fod76lmlW8U:ys3OBj4UmOH
                                                                                                                                                                                                                                                        MD5:EAB4618E120B951B8FADB9965EF352D7
                                                                                                                                                                                                                                                        SHA1:C706F3479276CE840541862BBBD2C1530362BA03
                                                                                                                                                                                                                                                        SHA-256:7D252BE50728CA3389124956E16D41F0AD14BB8C6F08D768F8A6555E25EA0F47
                                                                                                                                                                                                                                                        SHA-512:8F69D95D0D39C8566F3EB1D456AE98285D36852278F474CAC382BF37FCB70714B4747F1984874A16B4850678C93C5170CF37E3A19E2EB89FC5881F00B9E527F2
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1309408
                                                                                                                                                                                                                                                        Entropy (8bit):6.496342895106016
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:5+sGOL9NLM3r4Viwj6KLqGua43loEeUFmwv:54AA4eGua43lgUFrv
                                                                                                                                                                                                                                                        MD5:B39DF380C20D63215708AA6263BE495F
                                                                                                                                                                                                                                                        SHA1:4CE3BE7169E222E787A3E8238D53C32324981894
                                                                                                                                                                                                                                                        SHA-256:36728B9A21D2A5927D9B4F5C02C0F5899DFB80ABD01F371342510DBBACFE2BCA
                                                                                                                                                                                                                                                        SHA-512:42B087413B27B741EB2470A6C7F64571542B20AA43C5B29A43C290A3E83960DAEA82974F6C187DA70655B175D5FFBA3FF04608CF54F8832DB7ED2DA715DCACD6
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):922944
                                                                                                                                                                                                                                                        Entropy (8bit):6.462019359288523
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:V9/Bro8OEYbhEdbsrg4Sxz2/Sl92ncG15fQ224i5pQ+poPCcqyt4:L/BrnYuqFcL3pQ+pDX
                                                                                                                                                                                                                                                        MD5:A4A4D70FB8EFBD8702F5F5CA3F2225B7
                                                                                                                                                                                                                                                        SHA1:3AB16972E6ECEE5162F4264AAB2B78AE5A6D9AFA
                                                                                                                                                                                                                                                        SHA-256:C8D5E992C3F31B60874957E81FC5C419F569CBC8FC3EF57F84F42F7E742C9EEF
                                                                                                                                                                                                                                                        SHA-512:92E72BCB8526AA833D6A8E5E77994C15ADABC50F8742C5075532FE281DD4F309827584868F0F19E659E90B4EAEB520F80EAB3116A14D6546DCC85973A638CEA8
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Dec 4 06:25:55 2024, mtime=Wed Dec 4 06:25:55 2024, atime=Wed Mar 14 00:54:30 2018, length=1948672, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1436
                                                                                                                                                                                                                                                        Entropy (8bit):4.5690302312626585
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:8mtyfOEAdOET+3eBzHQHzUA9HKWTjmkMd1+j8HV8H/d1+j8HBUU90Efqygm:8mtyJAdOy+3ec9HKWTjmtd1+Rd1+hxEg
                                                                                                                                                                                                                                                        MD5:1E4F8E74EC62ED9E60A8D08B3450E7AF
                                                                                                                                                                                                                                                        SHA1:3694121385AD347C57025E4F6F8C75C405973183
                                                                                                                                                                                                                                                        SHA-256:7C32B41E27BB51AF67DE68C9BB197BD6921143A72894F200F032D6B2C27BCDEB
                                                                                                                                                                                                                                                        SHA-512:5D1240C579D8A1B42C36D4A025CBF60B07A99163EB046359C82D6BFC1F0ACFBA8DD04F3D7985E2D1E0322A9ACEB2D78F1B9024CD20C9BECD234D011AE59D2599
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.... ........F..Q....F...O.d7...........................#....P.O. .:i.....+00.../C:\.....................1......Y.;..PROGRA~2.........O.I.Y.;....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....d.1......Y<;..FREESM~1..L......Y<;.Y<;............................,.F.r.e.e.S.m.a.r.t.S.o.f.t.....v.1......Y<;..FSSYOU~1..^......Y<;.Y<;..............................F.S.S.Y.o.u.t.u.b.e.M.P.3.C.o.n.v.e.r.t.e.r.......2.....nL.. .FSSYOU~1.EXE..f......Y<;.Y<;....H.........................F.S.S.Y.o.u.t.u.b.e.M.P.3.C.o.n.v.e.r.t.e.r...e.x.e.......................-...................R........C:\Program Files (x86)\FreeSmartSoft\FSSYoutubeMP3Converter\FSSYoutubeMP3Converter.exe..e.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.F.r.e.e.S.m.a.r.t.S.o.f.t.\.F.S.S.Y.o.u.t.u.b.e.M.P.3.C.o.n.v.e.r.t.e.r.\.F.S.S.Y.o.u.t.u.b.e.M.P.3.C.o.n.v.e.r.t.e.r...e.x.e.;.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):692064
                                                                                                                                                                                                                                                        Entropy (8bit):7.195091714831986
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:kskY7gjcjhVIEhqgM7bWvcsi6aVUfIy+U40vy3W/ceKSHMsiFyY6XNmnMwJ:ksZgjS1hqgSC/izkfFjymk4HM5yJwMK
                                                                                                                                                                                                                                                        MD5:2BBCB1E61E3B17B7F89D97FA21A3881D
                                                                                                                                                                                                                                                        SHA1:C90D9A55FFB5BD4FC7318B542DDE1F72A2341334
                                                                                                                                                                                                                                                        SHA-256:A2606AED76695606C291929D55A32A5CE51A9981A1471E24A2F33FCC5B97037F
                                                                                                                                                                                                                                                        SHA-512:657172F611FD934DA6DC59544043EF046948DC6052CFDA142008CB342E7264FC0701D7160B3D2774DA63B4354E9B967480FF0007A30DF9D83088842222C0A8B3
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):889724
                                                                                                                                                                                                                                                        Entropy (8bit):7.882461420242219
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:F86RUW+a1GDFcvn1w8B+K6EvxL91BoQ9uZUR+zZdQ:hEa1Gs1nB+yvxLpV9u1O
                                                                                                                                                                                                                                                        MD5:BD77A83B835EA389279BD181C09FA396
                                                                                                                                                                                                                                                        SHA1:9545DDE00A165CE756D8AD79DAADEDA4C181717C
                                                                                                                                                                                                                                                        SHA-256:B0438AB9B87AAA4CC65ABA9DBCE4A1C33C403CA4B855716AAD9F190937237BA6
                                                                                                                                                                                                                                                        SHA-512:499779D7A82CBD90FE58B909A73F4AB1032B76F606BE68EF52694270F9D19A5D70AE4B4C7ABF3AABBA7F195DB6004A444D811607169031010E66B2BA6CF00250
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[..................................... ....@.......................................@......@...................................................................................................................................................text...\........................... ..`.itext.............................. ..`.data........ ......................@....bss.....V...0...........................idata..............................@....tls.................&...................rdata...............&..............@..@.rsrc................(..............@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4957136
                                                                                                                                                                                                                                                        Entropy (8bit):7.999873822755842
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:98304:isPj6quMBYyuSFOMKykvYgS/ylTpHufHMpPbOZ39c7T3eeom2vJtPShY:vPjzayuSgMKykQgSaTkvMxEYT3OfPShY
                                                                                                                                                                                                                                                        MD5:31AD1716237AA273EBF5495B1C056C5C
                                                                                                                                                                                                                                                        SHA1:C91C7FDE5BDE86A041E4340E771211AACAAB9A95
                                                                                                                                                                                                                                                        SHA-256:2740D554DA75AFBE2C1B70813B323E46247D8A4C99BF4F1DEEF3B5866AEC5B44
                                                                                                                                                                                                                                                        SHA-512:771F9A382F8112DE3DA2A18BD9ACFC3FAFA82C6EC3A8ADBEE2E0B7BF4CBEE1FB044A249906DBA990A8DCB2A47F2A57230AEE7D3B7D33C3348F21F0A660AD69E4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:%l.SM..0w.A.".>....G'..F.hPd.o4b.27W...Ui...lA?.2)e.9".W\.%./|.2%..4.gV..`..^.q+....<l~=e(..U0u........uGa..S.l....P..i...Qw./nd?....~.7....t.t5....}..Y.u......kZ..U.......'Ao.....H.VK~.....M...H,6kA@pR5.#.9.|..<0"c..LN.C....y......P.C.V}ND......D.q.,U..W../}.X..........b..)...z..+_... *.]k=..x..*.=^.....K.D.....Bc6.....*...!^.d.../~N........>.q..}.d..)....g.p._l...rKQ............t[......'..h.t..I.,z....I9.&.&..RE2i. ?...)g.cr.#.b{..W.....I.Q+Hw.s.b.......fP_..N....:.y%.%nP}Z............../5GaBG..D....8....3..,.Y....J..yJ..=..D/.Gk2..`A_..(@3u3.F..<kG....iy....=<..0.<..cjS..5X....t...'L.."..._:D.N,).}j.bA..G.. ..Z...z.~..:...../.q1.q.I._.-...).I{>.......E.#.....8..O../f.M.$...G.o.....g.........T.4ry..=....Eo.~...2B.....k...d...J..{l...+.Q.T1.p#..<t...W\..?g.4Vx..T.=rOj..r.*t....oLr..z...M.k'.y..Y;vs...37l..c.`.z..]hYT...0..~..hN...s..S.:|:t.. RVq......w..........~..mC.....T.*...U.}..]........i.....//...<.Y..6..A..7512%<oy.`
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):182272
                                                                                                                                                                                                                                                        Entropy (8bit):6.784375621590053
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:sr85C/sWLuzeHpl18fCtnRPF9EVnb43jaI5gr/uHqZLWfp2KkvL5kdnQB:k9/9mCtnRPF9cCGr/uH0gkSdQB
                                                                                                                                                                                                                                                        MD5:73F73E565BCCA28C58B8CD91DC1056AD
                                                                                                                                                                                                                                                        SHA1:AB7B58E90994D016DFD7937556FDEA6FE13ABA22
                                                                                                                                                                                                                                                        SHA-256:A0AC3CF26C12A9727FE6986DB32F255CBBCD6E45B063022E79C74DBD3787546C
                                                                                                                                                                                                                                                        SHA-512:460230C3F943A4626BFF45040B26D0C542140DD7EED6F58FF0D9412125359219DAE252080ACF27A2DAC15AC6C9FE4A32277D185D727841D0B719DF4D3356225E
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Users\user\AppData\Local\Temp\chrome.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Users\user\AppData\Local\Temp\chrome.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1186816
                                                                                                                                                                                                                                                        Entropy (8bit):6.396499446810453
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:/nbbPImgK4brDi4IxgRqzwqNb+Yz73P2EMZbG0JEtdqxyt:/HeKh4nqzF3PYdSto
                                                                                                                                                                                                                                                        MD5:34ACC2BDB45A9C436181426828C4CB49
                                                                                                                                                                                                                                                        SHA1:5ADAA1AC822E6128B8D4B59A54D19901880452AE
                                                                                                                                                                                                                                                        SHA-256:9C81817ACD4982632D8C7F1DF3898FCA1477577738184265D735F49FC5480F07
                                                                                                                                                                                                                                                        SHA-512:134FF4022571EFD46F7A62E99B857EBE834E9916C786345908010F9E1FB90BE226B740DDEE16AE9290FE45C86BE7238C4555E422ABE66A461D11545E19734BEB
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[.............................%.......0....@.......................................@......@..............................@8...@.......................................................0.......................................................text............................... ..`.itext.............................. ..`.data....0...0...2..................@....bss.....a...p.......L...................idata..@8.......:...L..............@....tls....<.... ...........................rdata.......0......................@..@.rsrc........@......................@..@....................................@..@........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6144
                                                                                                                                                                                                                                                        Entropy (8bit):4.720366600008286
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                                                                                                                                                                        MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                                                                                        SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                                                                                        SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                                                                                        SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):233472
                                                                                                                                                                                                                                                        Entropy (8bit):6.483425219154893
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:iLScxEVx9Q02d8xJ/r2kw2VW1iicbM5b5z9fENKLE/2Rgjtdzg/nN:L9s8x1rdW1i4jPfRU8l
                                                                                                                                                                                                                                                        MD5:9A83F220BF8CA569E3CFA654539A47A4
                                                                                                                                                                                                                                                        SHA1:9D1FB7087C12512D5F66D9D75F2FBAE8E1196544
                                                                                                                                                                                                                                                        SHA-256:B1C4C9B2DD6A40974FA8789B218B52D967F5CCD1B47E95B4F6BDA4B6CE864D0D
                                                                                                                                                                                                                                                        SHA-512:9B6460ACA9720A4762A28E78A0E5F3E7358F73383926CAF7F4A071E66C79F1032ABD131432387F108DE27894C147E2F34F01B094B6688826CE78F007D9DAFBC5
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)Wr.H9!.H9!.H9!..D!.H9!..W!.H9!..T!-H9!zGd!.H9!.H8!2H9!..K!.H9!..C!.H9!..E!.H9!..A!.H9!Rich.H9!........................PE..L...4".T...........!................Np...............................................[...............................*......@...d....p..................................................................@............................................text...i........................... ..`.rdata...n.......p..................@..@.data....:...0... ...0..............@....rsrc........p.......P..............@..@.reloc..(-.......0...`..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:Non-ISO extended-ASCII text, with no line terminators
                                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                                        Size (bytes):8
                                                                                                                                                                                                                                                        Entropy (8bit):3.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:FWA4:FG
                                                                                                                                                                                                                                                        MD5:ACB12942CA969A1A7084F34423B3211F
                                                                                                                                                                                                                                                        SHA1:A61C28E42A48DF7A51F6189DF94FB931E4AF1776
                                                                                                                                                                                                                                                        SHA-256:0EDD14DD17A12DC2E254F151E578888F8A6FF039BBD9CE71BE4C7C14B0EC762D
                                                                                                                                                                                                                                                        SHA-512:AE8E468A531C5C43FD5C229B41E64453DDC121B2FD9E6CA6D0FCEA5DE012FDF0F1F8F004D488732231DA1B56A107491E522A7C79798ACEDDAE8A5BC2781405D6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.{.30.&A
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4998608
                                                                                                                                                                                                                                                        Entropy (8bit):7.99873085673086
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:98304:bsPj6quMBYyuSFOMKykvYgS/ylTpHufHMpPbOZ39c7T3eeom2vJtPShg:4PjzayuSgMKykQgSaTkvMxEYT3OfPShg
                                                                                                                                                                                                                                                        MD5:45B8D376B58557E1FB8DE9197D39471C
                                                                                                                                                                                                                                                        SHA1:7AAA535CB41F07EC3BA217C31DABF68E1215D8D4
                                                                                                                                                                                                                                                        SHA-256:E615C29F2FF7CEF8B4A14F4B4CC8E9DAF8BA72588AE2B2729FF78533A61A0F55
                                                                                                                                                                                                                                                        SHA-512:392B3C15B46788F4066F52D042E766C791A78943F1FCBC8DC83DE13B8075E7757DF954926A87287312BD3BDFD978870DA8854FFCE36806F5B925D5C6A0CDE5A2
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 4 06:26:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                                                        Entropy (8bit):3.9786498294458474
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:80diTuWoHiidAKZdA19ehwiZUklqehay+3:8dzBZy
                                                                                                                                                                                                                                                        MD5:8EA5E3EBA1825F975D1679D89D0FD3CA
                                                                                                                                                                                                                                                        SHA1:7F101549BED8EBC43D0C472416AD2863031F5927
                                                                                                                                                                                                                                                        SHA-256:BDA2E882F6C1D5D7F35A502136C96E65BFA5874239609C141601954941463B89
                                                                                                                                                                                                                                                        SHA-512:C671AAD381430138817316D34D32A57FD5ED9A50042E8CCDF481DC39D2891CE54A75A8488CB0F207A01053E9B611C827823CFFF3FE30F91C6C01F4808FEE5785
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,........F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y%;....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y%;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y%;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y%;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YA;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 4 06:26:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                                                        Entropy (8bit):3.9950921555917547
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:85diTuWoHiidAKZdA1weh/iZUkAQkqehJy+2:8uzz9QYy
                                                                                                                                                                                                                                                        MD5:F490183F17D8E51A6B969159C6F85D7F
                                                                                                                                                                                                                                                        SHA1:01911E2497320309E176885D32E3CFBEB9F17E0F
                                                                                                                                                                                                                                                        SHA-256:C7512056BAB9060D7E0C70E98122FE19275CFB92EDAAC5BF2CFC6E80C04F763C
                                                                                                                                                                                                                                                        SHA-512:8B49BC29B9FE7227ECAFA6A7DEFEA30BCEC77778133CC8EB8007AC0E9C4E314801F500D66C5B701DEEE74029DCD0045230A686E632BAEEE52B08C6CD6ED4E295
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....zv..F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y%;....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y%;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y%;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y%;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YA;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                                                        Entropy (8bit):4.006372428518261
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8xfdiTuWsHiidAKZdA14tseh7sFiZUkmgqeh7sfy+BX:8xozvnFy
                                                                                                                                                                                                                                                        MD5:6D0727F62C30706D2E88CB77078704CC
                                                                                                                                                                                                                                                        SHA1:D615271D5A11B6A41F4053B9B07BC79D608D37B6
                                                                                                                                                                                                                                                        SHA-256:2F9F7C04FC7A89705C25C90DEDB1842B534843DB2746F7774099D34BD1BF08C8
                                                                                                                                                                                                                                                        SHA-512:570DDA6B9202660310675CE0765FAE05FD43CB6E5A1998B0717D0D55A00543BA77AF88EC6C74DFCA2B83504E6E736700C4CD732CA5A2B076EBDD97B3AF66AA84
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y%;....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y%;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y%;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y%;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 4 06:26:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                        Entropy (8bit):3.989869173741545
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:8LdiTuWoHiidAKZdA1vehDiZUkwqehty+R:8EzwHy
                                                                                                                                                                                                                                                        MD5:F11B70E204063CC33A71B8DCF88756ED
                                                                                                                                                                                                                                                        SHA1:7841F9E5A5BBF80D781DFE34AEBDDB29FAFA3A5F
                                                                                                                                                                                                                                                        SHA-256:9E90BF0D6D621EF613825A1F9589EFF1CD74D038FD4593FBE0180D79AF698E1E
                                                                                                                                                                                                                                                        SHA-512:986ACFD726045FAADC9AC9AFFF7E1D7FDBF253AE7AD45514E88CA7EDE2DC472ADDD8B787C47FE22C7281279F3E90B175CC39A2CE278EFC277656355C112C25D8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....A.m..F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y%;....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y%;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y%;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y%;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YA;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 4 06:26:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                                                        Entropy (8bit):3.983055093321844
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:887diTuWoHiidAKZdA1hehBiZUk1W1qeh7y+C:880zw9by
                                                                                                                                                                                                                                                        MD5:8E383971045062A3ED2FC9A4BFF7CA64
                                                                                                                                                                                                                                                        SHA1:FFF6DAC2439ED3F7B99DA615BE8A99A38ACF173E
                                                                                                                                                                                                                                                        SHA-256:1519AAB3289FB80E839BFFA8EFA2BCAB7F691E4CF44B8B817D6D902916DFBED7
                                                                                                                                                                                                                                                        SHA-512:CD1A0D58D10F0DB9F5F2252D20F1A54C68F2A74150CF0DD8C29D637B7040BDFCD4D2A27394389B96F0DE5812F11B2717BEC82788DD0FC53BA9308C08F4FF0231
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....z.}..F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y%;....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y%;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y%;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y%;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YA;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Dec 4 06:26:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                                                        Entropy (8bit):3.9890371801681175
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:88diTuWoHiidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFy+yT+:8Vz+T/TbxWOvTbFy7T
                                                                                                                                                                                                                                                        MD5:23575DB0130408C32930C50602B71353
                                                                                                                                                                                                                                                        SHA1:9068C2612DCA5C8216E18275B1393BBDA6509BFB
                                                                                                                                                                                                                                                        SHA-256:FA079D4C693A308F6AE4F6D26F4AABBEECCBD7F35CA75BC44DC4F928716B9B17
                                                                                                                                                                                                                                                        SHA-512:7AB607308A1241FAB63A57CA9D896D1A13A7FAD401D16FAD12F919FD84848290459EC839CF98312179C4B86198A1124DEBEC0BF6DC2CBA01744A319102F658E4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....xb..F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y%;....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y%;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y%;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y%;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.YA;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........R........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                        Process:C:\Windows\svchost.com
                                                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1835008
                                                                                                                                                                                                                                                        Entropy (8bit):4.418946914998023
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:PSvfpi6ceLP/9skLmb0OTMWSPHaJG8nAgeMZMMhA2fX4WABlEnNd0uhiTw:avloTMW+EZMM6DFyn03w
                                                                                                                                                                                                                                                        MD5:B725B18B687549ECA20657CAAB583618
                                                                                                                                                                                                                                                        SHA1:CC9C1237FFF932C8625962A995BE2E6DC91DF798
                                                                                                                                                                                                                                                        SHA-256:25F7E48E7524D3F8DF2DD120C7E127703BCABA8F78147B307971FB8BAFF25F88
                                                                                                                                                                                                                                                        SHA-512:67E327A70D135B8F697011A73D2DDF521E9A8285C76EEB0408D1A9E1F72E16B64EDEC9FD687160C15B1EFCE5E1D8FE6671BBC2C6C82D42977338D55D6BA85DDF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmvP...F........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Windows\svchost.com
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):58
                                                                                                                                                                                                                                                        Entropy (8bit):4.9628750130432
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:oNUkh4E2J5xAIbd8cTK3iU9tvn:oN923fbGSU9dn
                                                                                                                                                                                                                                                        MD5:938F39A0DF55DA777EC5B4869AF2E7AF
                                                                                                                                                                                                                                                        SHA1:11CD7715BDAF39748F79BBEB94AACA93955FBA6F
                                                                                                                                                                                                                                                        SHA-256:D74104F72E63140AC4C044086DB2F7757C3E6F1D3C49842419B8E2D84A5B6959
                                                                                                                                                                                                                                                        SHA-512:6852FE8DB479870F8E23C77A7E32442604B8DAE03F677E697AD9CC941F950F48B5DC66810A52ED5453ACCB044C305DC7A81A88130F0A69FC7D08A378581D3F92
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Preview:C:\Users\user\AppData\Local\Temp\3582-490\VCREDI~1.EXE..
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41472
                                                                                                                                                                                                                                                        Entropy (8bit):6.203483478433013
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:eyxqjQl/EMQt4Oei7RwsHxyP7nbxzOQdJ:JxqjQ+P04wsmJC
                                                                                                                                                                                                                                                        MD5:45A8519B69EEF53D38C144AF7949C424
                                                                                                                                                                                                                                                        SHA1:BEDC6D1537073C43E8D8D58152BE36A1C304FB10
                                                                                                                                                                                                                                                        SHA-256:9754932530EB2B8D244932EB300877C36FF2FCA2247FBB6315EEB71777BF5995
                                                                                                                                                                                                                                                        SHA-512:0C43B119D7E4E9F5E891F4DACECA229D431ED4B18881AA3F7250288BBFE1B60F3C277797CE9BB1FF1D67763F79D4DB637DD7677EA76B9B103FCE655CB15460DC
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Windows\svchost.com, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Windows\svchost.com, Author: ditekSHen
                                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.................t...*...................@..............................................@...........................P..d............................................................p......................................................CODE....,r.......t.................. ..`DATA.................x..............@...BSS..................|...................idata..d....P.......|..............@....tls.........`...........................rdata.......p......................@..P.reloc..............................@..P.rsrc...............................@..P....................................@..P........................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, -128x-128, 32 bits/pixel
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):67646
                                                                                                                                                                                                                                                        Entropy (8bit):4.987748434439994
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:De4Nh3NN/hNWBJxZ43YCyYJqLKUzmPH/+Yq8w9PEmSjkGMTp9L:aa3UgH/+YqGFCv
                                                                                                                                                                                                                                                        MD5:277E78DE67FE2F5E6F8A6E56392D2AA6
                                                                                                                                                                                                                                                        SHA1:ADB3CEAF942C9B07A8D825E3EBC167D1E3C9063D
                                                                                                                                                                                                                                                        SHA-256:68BD832AE3887A59FFB0F616D725D79D5B62785C508BFF7459DA21D6777E31B5
                                                                                                                                                                                                                                                        SHA-512:59E742EFDBA2201F19D507F6314744D2CAFB4D3CC4E816BB9134EB471AE3E725392CDDA48019D96D90B0C1A8D2865A2B6966AC7B6E796218B1040012C685F7B1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............ .(.......(............. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (528)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1279
                                                                                                                                                                                                                                                        Entropy (8bit):5.274318748813193
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:klFgPw9xyF9ZmpDtYNyR0wTNsyS4yIO0hJcCvpUIONhQcCvMC9O9BKNn:k39yZCDukRBTNsb4ykhJcoUdhQczCYLY
                                                                                                                                                                                                                                                        MD5:3B0A821567B463E70BCC1E90ED2BC9B6
                                                                                                                                                                                                                                                        SHA1:2DB79BCA5A365B8F631A995662E4FCB80468CB48
                                                                                                                                                                                                                                                        SHA-256:1B6D02F909CCAB91A8A6B820A8E231E8581A3DFFBE3ACF9EC435F7871E7A019F
                                                                                                                                                                                                                                                        SHA-512:F645C809AA4F1A510C34A0DA502E3A92FC92A2E18B1679F810D6FCA55A9CCF97B38C4E61E209AFF6BA942B3C03C98A7551A839EA478BC1D1D4201B6509E15884
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*! Copyright (c) 2010 Brandon Aaron (http://brandonaaron.net).* Licensed under the MIT License (LICENSE.txt)..*.* Thanks to: http://adomas.org/javascript-mouse-wheel/ for some pointers..* Thanks to: Mathias Bank(http://www.mathias-bank.de) for a scope bug fix..* Thanks to: Seamus Leahy for adding deltaX and deltaY.*.* Version: 3.0.4.*.* Requires: 1.2.2+.*/..(function(d){function g(a){var b=a||window.event,i=[].slice.call(arguments,1),c=0,h=0,e=0;a=d.event.fix(b);a.type="mousewheel";if(a.wheelDelta)c=a.wheelDelta/120;if(a.detail)c=-a.detail/3;e=c;if(b.axis!==undefined&&b.axis===b.HORIZONTAL_AXIS){e=0;h=-1*c}if(b.wheelDeltaY!==undefined)e=b.wheelDeltaY/120;if(b.wheelDeltaX!==undefined)h=-1*b.wheelDeltaX/120;i.unshift(a,c,h,e);return d.event.handle.apply(this,i)}var f=["DOMMouseScroll","mousewheel"];d.event.special.mousewheel={setup:function(){if(this.addEventListener)for(var a=.f.length;a;)this.addEventListener(f[--a],g,false);else this.onmousewheel=g},teardown:function(){if(this.remove
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 256 x 97, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):12350
                                                                                                                                                                                                                                                        Entropy (8bit):7.903176905834804
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:hSjf8gJ7VFM6pnSGBss/cSJbK71pSPS3obZNQ7jSLL1VQZHUCAIhs/t:Ijf8/WnSGi8cAO7eBPm63QNAIhsl
                                                                                                                                                                                                                                                        MD5:45F04D740099298BBADABE28AA2FC0B2
                                                                                                                                                                                                                                                        SHA1:969A9387FBACD10C7FF8EC743580B6D07E8DC601
                                                                                                                                                                                                                                                        SHA-256:511B60A1EE3DB555CE5E8A4DB53668AD23E842F07F7056A2641A073DBA5C1BF1
                                                                                                                                                                                                                                                        SHA-512:CAEAD6BF7F52A51239FF1C134378FA4D72F2C5F51033520AF527266B97193C2106148F08382E47E574FC47EF0C24E888D212327338D1ED5C9F5E7B14FDB12CFE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/content/site/logo.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......a.....9..-....pHYs................ cHRM..z%..............u0...`..:....o._.F../.IDATx..}Yw.G.......@p.D..,.-/%.]nw..vOM/s..e....9.Op=....J?.~..y........EmW...n.%[.7...efD.y..0..$@..qN........w.{...$".[....l,..q.[L.q.[.b..[....@.................!m"...kZ.].s....C...h....)..[@.b....*.....c..`....x<.O.1....&.....z=~.w...@...`.e...bA)..@........*...G.......s-..AD..X...........8.RY....%".>.}/.#..w...t........o.fs9. ...Z_.. &...v....bQ).X.#.....Xs..:..$.$. ..i"J....1.a..*C:..<Dl.@.....x.r.n{....Q.p.....7.P.1.......cl.q..J........c.{-<.@.....C.,..J)..............s..QGk]...!.v..`.2 K:..\.Hp..A.|.....@L..;.`..H.R'<.c......c..Y.....`.1......{>.....t....{....3.......5D.&".C6{....8.9..H$...n....:&.............R.X}..QKle{..J.......^...........p...8..c..,1.....n+%.R..J....^....U.D...!|"..Zo b......}...j.s.J).....~'...(&....6.`.%..4., b.X~...D.|0./3..(e....E.5&8..d2...d...L.u.9!...T..8..c9$B..@k .i.....U...t..R.........A.(..B. .$8. cL.@Sk}..*.B./F`]...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1263)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):21173
                                                                                                                                                                                                                                                        Entropy (8bit):5.297969127158394
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:041XeU1q04f0BjdyrT6HaqIOXDVFfLWvQqny+N1lbew+hRCejSiFvpRSU8tNNKH6:0GJz4EdyrT6HkfIqny+hMHvpRH8z4H+r
                                                                                                                                                                                                                                                        MD5:25F6E41F357AF9720DC9DDC13354120D
                                                                                                                                                                                                                                                        SHA1:973D0D2F27E16B89BF19544E290DD36D25B3B12C
                                                                                                                                                                                                                                                        SHA-256:D41F775199C0EEACD2DDCD2134B0428618193102B523C75DAD2EA3695BB0BF67
                                                                                                                                                                                                                                                        SHA-512:29DE7F221454A1B01E217F1FCAB25DBD335CA5D32419ECC9FBD0DB698267A77DC882BAD338026184CCC891A00C30E28C648C0B9248ADBEC499F4628E6C97F787
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.* Note: While Microsoft is not the author of this file, Microsoft is.* offering you a license subject to the terms of the Microsoft Software.* License Terms for Microsoft ASP.NET Model View Controller 3..* Microsoft reserves all other rights. The notices below are provided.* for informational purposes only and are not the license terms under.* which Microsoft distributed this file..*.* jQuery Validation Plugin 1.8.0.*.* http://bassistance.de/jquery-plugins/jquery-plugin-validation/.* http://docs.jquery.com/Plugins/Validation.*.* Copyright (c) 2006 - 2011 J.rn Zaefferer.*/.(function(c){c.extend(c.fn,{validate:function(a){if(this.length){var b=c.data(this[0],"validator");if(b)return b;b=new c.validator(a,this[0]);c.data(this[0],"validator",b);if(b.settings.onsubmit){this.find("input, button").filter(".cancel").click(function(){b.cancelSubmit=true});b.settings.submitHandler&&this.find("input, button").filter(":submit").click(function(){b.submitButton=this});this.submit(function(d){fu
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1507
                                                                                                                                                                                                                                                        Entropy (8bit):7.781010575975436
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:WlrihbQvdkliI5qY3Niv+PhK+It83V1dtoxsnihavhmEXgx0UHlFnolNyJ:WghbQlklbimPkUVT2sni6mEXaLFnQ4J
                                                                                                                                                                                                                                                        MD5:3E26F1DB477B5D509F1910A256B15C60
                                                                                                                                                                                                                                                        SHA1:72D99320849EDC860D03615DFF8A4E84CE5BD0F9
                                                                                                                                                                                                                                                        SHA-256:7BA38AA2511DB7842C92036AF41E042968478E627B0BA4DEE1FB08510BD48A72
                                                                                                                                                                                                                                                        SHA-512:F10FFD6733E6CC939A390F516B83BC67428B266410C1B288872231197F0E82970EB0FDE178E97324C90A833B29B30147327F0C22E8A06C18ED4D1DCD417C735F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-......xu.....pHYs..........o.d... cHRM..z%..............u0...`..:....o._.F...iIDATx.l.k..:.D......p...0?.s..3U)*$.-.Z-......q.up=........o..u^........|.....G.y.h..x....6..e.'.....S>.....8.t...z.........JW5.....q.YI..............~....On.OPs....!.=C...7.i.....u[.R...b...0.M...0....`...A......6.Z....&...zZ.......P...H...r.1..IR...FD.x.J.y[.....#P0..LGR.....x..H9.e.Tf......&\.Qx*.yA8..`2....G.u?2.....M.-u....f1.<_.(.If......13.=%..b..@8A%. .}.%e........F...N.KP.... .....p.~.J...Z0..FeS.SB.L..~.....*........!..x./1].($a....K...$-....Y......K.H..../..E.t]c..,....z.&L.....X./.g.+.$.4%./.Spe......J.*...iok..n...N.)..>Y.B.@J..<.....O...B,..L....T.......3).G.-zY)..D.f........x..Y.s~....(..)......G...<.@...g...?..FX.T...H.}......J..Ji.."o...p.S.$..A...l......l..*..+Y....m.....Zcu...V.#O..&...G.2.V..A....?.]../...h.Y...Lh....vL.E~2.].b.........b..)!..R..'..5.....";Vs....fB*W..e/........&*...c.../=.F......^(..,CV8L.E.C.8g..b....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=48, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1440], baseline, precision 8, 1440x48, components 3
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):26275
                                                                                                                                                                                                                                                        Entropy (8bit):7.2541452453230155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Vi7nmC4g83pQA9lhRUSHo+uKlAWLK4hqnZTbVahPzVhQYOOJYUVIjBLfZeMAJFfg:VYG3BlESHo+uAyTa5zr6olIjB/AbfyR
                                                                                                                                                                                                                                                        MD5:4C2FEA1BD9482D0A61CC3C734A0F97CC
                                                                                                                                                                                                                                                        SHA1:EABE174E48DDB8630B61830E86CC0BD2124FF0D0
                                                                                                                                                                                                                                                        SHA-256:618D4EAA3AE9422D60AFE5B489BCB988C724939FE7639D9F6749014531C1FBB9
                                                                                                                                                                                                                                                        SHA-512:6989E224B015E39EC578FF06CF0237750676814C723EEF69D7EF7CE5E1BF6B6B9133C5F071442A88D6B192C01066E8E9D036A2857B7668C643D08FE28B992643
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Content/site/bg-header.jpg
                                                                                                                                                                                                                                                        Preview:.....2Exif..MM.*...........................0...........................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS5 Windows.2013:08:27 23:32:25...........0221...................................0...............................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..6.R..POgS......Go.+.IV..]Hm.?W.g..~...G~...{...tR..u.q.#.|.O.~W.g..7..T...c..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3704)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3844
                                                                                                                                                                                                                                                        Entropy (8bit):5.134886341438832
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:m+ijDOc41cHAx1ToGH/tBFR0Twy/bPwhS8QQ8CtKcZqOe787lXgDH8DILAg3:m+ih4L/ToGH/t3R0TVUhS8QQ8CtKQqOc
                                                                                                                                                                                                                                                        MD5:DE486A6852828DE84E85AA15B792E424
                                                                                                                                                                                                                                                        SHA1:570E1AFEB33EB4DF3339B6497CABE33DB47FB788
                                                                                                                                                                                                                                                        SHA-256:8BE4750EE4C973A07CE989BC481E8A1F1E37D7BECE26FA960D5D98C7122E0494
                                                                                                                                                                                                                                                        SHA-512:7483DF61E9A7A09CE06D878E19636C24AB764D1B1F21F6BAA1CCF5E3B89D5ED42C683AAC55EAA7DF679512FAFF196D1706D266579B6A7CBB12A412F916AC02C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Scripts/jquery.validate.unobtrusive.min.js
                                                                                                                                                                                                                                                        Preview:/*.** Unobtrusive validation support library for jQuery and jQuery Validate.** Copyright (C) Microsoft Corporation. All rights reserved..*/.(function(a){var d=a.validator,b,f="unobtrusiveValidation";function c(a,b,c){a.rules[b]=c;if(a.message)a.messages[b]=a.message}function i(a){return a.replace(/^\s+|\s+$/g,"").split(/\s*,\s*/g)}function g(a){return a.substr(0,a.lastIndexOf(".")+1)}function e(a,b){if(a.indexOf("*.")===0)a=a.replace("*.",b);return a}function l(c,d){var b=a(this).find("[data-valmsg-for='"+d[0].name+"']"),e=a.parseJSON(b.attr("data-valmsg-replace"))!==false;b.removeClass("field-validation-valid").addClass("field-validation-error");c.data("unobtrusiveContainer",b);if(e){b.empty();c.removeClass("input-validation-error").appendTo(b)}else c.hide()}function k(e,d){var c=a(this).find("[data-valmsg-summary=true]"),b=c.find("ul");if(b&&b.length&&d.errorList.length){b.empty();c.addClass("validation-summary-errors").removeClass("validation-summary-valid");a.each(d.errorList,funct
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 80 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7138
                                                                                                                                                                                                                                                        Entropy (8bit):7.913770135450759
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:tY2kgv4HvXmLf+5H7lrnwj/TpftXxaNzVIXI2eqVphw4PXgkrjSSc6x+6Ms7C4:tsXQqRbwj/Vf/yz/rqVphTPDr35x3H
                                                                                                                                                                                                                                                        MD5:FE153932B55B14C14F2994FB889F1286
                                                                                                                                                                                                                                                        SHA1:299836DDDC07025FF86E4E2E3245C1916FD5B626
                                                                                                                                                                                                                                                        SHA-256:140FEE4B0CE8B87731D56E43642A04353BFFB5EFE9DBB6EDE8AD5D860D6848CA
                                                                                                                                                                                                                                                        SHA-512:517DF3435E1D1FE2A92EC0AEC3FEBFEB01DBF0C5EA501D1A74A7340AF922D2252FEF94A1BAE8D5CE8BC6B2CB8B0724FDD0529AF30CF97A7950765D4F0BAD4A5A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...P...7........O....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BADA53657F9111E2A79ACFF99AA7013A" xmpMM:DocumentID="xmp.did:BADA53667F9111E2A79ACFF99AA7013A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BADA53637F9111E2A79ACFF99AA7013A" stRef:documentID="xmp.did:BADA53647F9111E2A79ACFF99AA7013A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..G....VIDATx..[..T..ow.0...3.3......4.h|**...K.7.&n...>P...-....../.q.O@...%......<.M6A......;.T..{zF.......U}..V..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):870
                                                                                                                                                                                                                                                        Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                        MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                        SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                        SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                        SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://syndication.twitter.com/settings?session_id=ff2576c76384008ceda996d233f6e027f6f35b21
                                                                                                                                                                                                                                                        Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1239
                                                                                                                                                                                                                                                        Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                        MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                        SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                        SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                        SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=48, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1440], baseline, precision 8, 1440x48, components 3
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):26275
                                                                                                                                                                                                                                                        Entropy (8bit):7.2541452453230155
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Vi7nmC4g83pQA9lhRUSHo+uKlAWLK4hqnZTbVahPzVhQYOOJYUVIjBLfZeMAJFfg:VYG3BlESHo+uAyTa5zr6olIjB/AbfyR
                                                                                                                                                                                                                                                        MD5:4C2FEA1BD9482D0A61CC3C734A0F97CC
                                                                                                                                                                                                                                                        SHA1:EABE174E48DDB8630B61830E86CC0BD2124FF0D0
                                                                                                                                                                                                                                                        SHA-256:618D4EAA3AE9422D60AFE5B489BCB988C724939FE7639D9F6749014531C1FBB9
                                                                                                                                                                                                                                                        SHA-512:6989E224B015E39EC578FF06CF0237750676814C723EEF69D7EF7CE5E1BF6B6B9133C5F071442A88D6B192C01066E8E9D036A2857B7668C643D08FE28B992643
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.....2Exif..MM.*...........................0...........................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS5 Windows.2013:08:27 23:32:25...........0221...................................0...............................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..6.R..POgS......Go.+.IV..]Hm.?W.g..~...G~...{...tR..u.q.#.|.O.~W.g..7..T...c..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:assembler source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15386
                                                                                                                                                                                                                                                        Entropy (8bit):5.042717538943467
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:cLzkZ7J7FFBe81dAzGNNI2pCMKfXsCMKdFx0QfHIg1il40F/zS2OJFuXdgR3lCT/:V7JLAuqb1HIyi20kNJFxg
                                                                                                                                                                                                                                                        MD5:B5986B8CB5C8A5B45922A2BFEBDB8873
                                                                                                                                                                                                                                                        SHA1:F24F56035826D68F95FF911C69091F1E84E812A4
                                                                                                                                                                                                                                                        SHA-256:06379A9C57873DA9A89181F4EA7529D95551A1BC547EF570CE408F6E1EBE30E3
                                                                                                                                                                                                                                                        SHA-512:5DE779A89CD9E9361882D1E38C3ED9C2C61228D1CF00EEBC71302D5DC2E343EC3CD873C772AA36CB7CFA49F8940895873B573EF127F3568B24E2EC87E95F5D55
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Content/Site.css
                                                                                                                                                                                                                                                        Preview:.../*----------------------------------------------------------..Site.css..----------------------------------------------------------*/....body..{.. background-color: #fff;.. font-size: .85em;.. font-family: franklin-gothic-urw-cond, "Helvetica Condensed Bold" , Helvetica, Arial, Sans-Serif;.. margin: 0;.. padding: 0;.. color: #000;.. min-width: 980px;..}....ul..{.. margin-bottom: 20px;.. line-height: 1.6em;..}....p..{.. margin: 10px 0;.. line-height: 1.6em;..}....a..{.. text-decoration: none;.. color: #fff;..}.....under-link:hover..{.. text-decoration: underline !important;..}.....page a..{.. color: #0000ff;.. text-decoration: underline;..}.....inline-block..{.. display: block;.. float: left;..}.....block..{.. display: block;..}.....img-shadow..{.. -moz-box-shadow: 0 0 10px black; /* Firefox */.. -webkit-box-shadow: 0 0 10px black; /* Safari, Chrome */.. box-shadow: 0 0 10px black;.. border: 1px solid silver;..}...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):3093
                                                                                                                                                                                                                                                        Entropy (8bit):5.590829634831065
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:a+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwEY5DuExjGx:a+5AQHAray48f5JMYHIqEY5Du9
                                                                                                                                                                                                                                                        MD5:457845918FE671B4513ED73B031FB580
                                                                                                                                                                                                                                                        SHA1:81E9C5788D72A1EDF640A88FF4EA8AD2C5ACFAAE
                                                                                                                                                                                                                                                        SHA-256:F4712CBB03019F8D89EFF98EEB65C0C010F655461547879C24866C445000AA67
                                                                                                                                                                                                                                                        SHA-512:CE49B360EE7ED06AEAFAB570AC325291020AD276484D51F5CBF894F87186EFDB32A3011202751734B58E1C19447F14A43DED8AAB91E902F273E32F2B74D360DA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/all.js
                                                                                                                                                                                                                                                        Preview:/*1733297176,,JIT Construction: v1018602276,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 80 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):7138
                                                                                                                                                                                                                                                        Entropy (8bit):7.913770135450759
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:tY2kgv4HvXmLf+5H7lrnwj/TpftXxaNzVIXI2eqVphw4PXgkrjSSc6x+6Ms7C4:tsXQqRbwj/Vf/yz/rqVphTPDr35x3H
                                                                                                                                                                                                                                                        MD5:FE153932B55B14C14F2994FB889F1286
                                                                                                                                                                                                                                                        SHA1:299836DDDC07025FF86E4E2E3245C1916FD5B626
                                                                                                                                                                                                                                                        SHA-256:140FEE4B0CE8B87731D56E43642A04353BFFB5EFE9DBB6EDE8AD5D860D6848CA
                                                                                                                                                                                                                                                        SHA-512:517DF3435E1D1FE2A92EC0AEC3FEBFEB01DBF0C5EA501D1A74A7340AF922D2252FEF94A1BAE8D5CE8BC6B2CB8B0724FDD0529AF30CF97A7950765D4F0BAD4A5A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/content/flags/flags.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...P...7........O....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BADA53657F9111E2A79ACFF99AA7013A" xmpMM:DocumentID="xmp.did:BADA53667F9111E2A79ACFF99AA7013A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BADA53637F9111E2A79ACFF99AA7013A" stRef:documentID="xmp.did:BADA53647F9111E2A79ACFF99AA7013A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..G....VIDATx..[..T..ow.0...3.3......4.h|**...K.7.&n...>P...-....../.q.O@...%......<.M6A......;.T..{zF.......U}..V..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2631)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):2745
                                                                                                                                                                                                                                                        Entropy (8bit):5.193918075781958
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:mnDOwp4DcHhNq5rtpxjxCUjRMgx9xAxr7xjOHx4hWx0m3+xueD/1x5Y6xf4keVzq:mnDOwp4ABsrpxjxCUjR3x9xAxr7xjOHW
                                                                                                                                                                                                                                                        MD5:76C5415B4A612A0DEC80FB3A39EE4B0A
                                                                                                                                                                                                                                                        SHA1:E2D2A16A9FB7811B7E3E98B70C454E29FA8637C3
                                                                                                                                                                                                                                                        SHA-256:89DA54AF89D1DC132D88D36276EFCF776B56D555B2B4EC4046AF37BBEBBEDCEB
                                                                                                                                                                                                                                                        SHA-512:300A06F1AEF6FDA909A6FA0A8C2FDE9FEB4DE659098A086651DD46DA2D618525E74244361F071950EDDB182CBE04D99167583F30D0D35976AE1605C971CE7D2B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Scripts/jquery.unobtrusive-ajax.min.js
                                                                                                                                                                                                                                                        Preview:/*.** Unobtrusive Ajax support library for jQuery.** Copyright (C) Microsoft Corporation. All rights reserved..*/.(function(a){var b="unobtrusiveAjaxClick",g="unobtrusiveValidation";function c(d,b){var a=window,c=(d||"").split(".");while(a&&c.length)a=a[c.shift()];if(typeof a==="function")return a;b.push(d);return Function.constructor.apply(null,b)}function d(a){return a==="GET"||a==="POST"}function f(b,a){!d(a)&&b.setRequestHeader("X-HTTP-Method-Override",a)}function h(c,b,e){var d;if(e.indexOf("application/x-javascript")!==-1)return;d=(c.getAttribute("data-ajax-mode")||"").toUpperCase();a(c.getAttribute("data-ajax-update")).each(function(f,c){var e;switch(d){case"BEFORE":e=c.firstChild;a("<div />").html(b).contents().each(function(){c.insertBefore(this,e)});break;case"AFTER":a("<div />").html(b).contents().each(function(){c.appendChild(this)});break;default:a(c).html(b)}})}function e(b,e){var j,k,g,i;j=b.getAttribute("data-ajax-confirm");if(j&&!window.confirm(j))return;k=a(b.getAttri
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2631)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2745
                                                                                                                                                                                                                                                        Entropy (8bit):5.193918075781958
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:mnDOwp4DcHhNq5rtpxjxCUjRMgx9xAxr7xjOHx4hWx0m3+xueD/1x5Y6xf4keVzq:mnDOwp4ABsrpxjxCUjR3x9xAxr7xjOHW
                                                                                                                                                                                                                                                        MD5:76C5415B4A612A0DEC80FB3A39EE4B0A
                                                                                                                                                                                                                                                        SHA1:E2D2A16A9FB7811B7E3E98B70C454E29FA8637C3
                                                                                                                                                                                                                                                        SHA-256:89DA54AF89D1DC132D88D36276EFCF776B56D555B2B4EC4046AF37BBEBBEDCEB
                                                                                                                                                                                                                                                        SHA-512:300A06F1AEF6FDA909A6FA0A8C2FDE9FEB4DE659098A086651DD46DA2D618525E74244361F071950EDDB182CBE04D99167583F30D0D35976AE1605C971CE7D2B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*.** Unobtrusive Ajax support library for jQuery.** Copyright (C) Microsoft Corporation. All rights reserved..*/.(function(a){var b="unobtrusiveAjaxClick",g="unobtrusiveValidation";function c(d,b){var a=window,c=(d||"").split(".");while(a&&c.length)a=a[c.shift()];if(typeof a==="function")return a;b.push(d);return Function.constructor.apply(null,b)}function d(a){return a==="GET"||a==="POST"}function f(b,a){!d(a)&&b.setRequestHeader("X-HTTP-Method-Override",a)}function h(c,b,e){var d;if(e.indexOf("application/x-javascript")!==-1)return;d=(c.getAttribute("data-ajax-mode")||"").toUpperCase();a(c.getAttribute("data-ajax-update")).each(function(f,c){var e;switch(d){case"BEFORE":e=c.firstChild;a("<div />").html(b).contents().each(function(){c.insertBefore(this,e)});break;case"AFTER":a("<div />").html(b).contents().each(function(){c.appendChild(this)});break;default:a(c).html(b)}})}function e(b,e){var j,k,g,i;j=b.getAttribute("data-ajax-confirm");if(j&&!window.confirm(j))return;k=a(b.getAttri
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20756)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):256355
                                                                                                                                                                                                                                                        Entropy (8bit):5.460866002963574
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:boxoHVCCQkGPQqpc0Qv8I/yBN6a7OR4JXc4Ag9:jVCCQkGPfpc7/yBN6aaR4JXc4Ag9
                                                                                                                                                                                                                                                        MD5:7646B5D72EA196CBB444AEA6C7D0C1E1
                                                                                                                                                                                                                                                        SHA1:7A50D413C9ECF9DB024EF53E4CBE459BD3196FAD
                                                                                                                                                                                                                                                        SHA-256:FE3BFAD1CB9AA454B548BE127ACE83B3DE3745EFA47A9A00B83F4AF7AE576021
                                                                                                                                                                                                                                                        SHA-512:7574D2A66785C2DDB663A665E5B10834C1512A8CB73F88B63C5F0C3F4D4624553A391854E171A304066728889BF13DDC4D3D26C048B4B0CF9E18ABD9B638C4D3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*1733297179,,JIT Construction: v1018602276,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3704)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3844
                                                                                                                                                                                                                                                        Entropy (8bit):5.134886341438832
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:m+ijDOc41cHAx1ToGH/tBFR0Twy/bPwhS8QQ8CtKcZqOe787lXgDH8DILAg3:m+ih4L/ToGH/t3R0TVUhS8QQ8CtKQqOc
                                                                                                                                                                                                                                                        MD5:DE486A6852828DE84E85AA15B792E424
                                                                                                                                                                                                                                                        SHA1:570E1AFEB33EB4DF3339B6497CABE33DB47FB788
                                                                                                                                                                                                                                                        SHA-256:8BE4750EE4C973A07CE989BC481E8A1F1E37D7BECE26FA960D5D98C7122E0494
                                                                                                                                                                                                                                                        SHA-512:7483DF61E9A7A09CE06D878E19636C24AB764D1B1F21F6BAA1CCF5E3B89D5ED42C683AAC55EAA7DF679512FAFF196D1706D266579B6A7CBB12A412F916AC02C7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*.** Unobtrusive validation support library for jQuery and jQuery Validate.** Copyright (C) Microsoft Corporation. All rights reserved..*/.(function(a){var d=a.validator,b,f="unobtrusiveValidation";function c(a,b,c){a.rules[b]=c;if(a.message)a.messages[b]=a.message}function i(a){return a.replace(/^\s+|\s+$/g,"").split(/\s*,\s*/g)}function g(a){return a.substr(0,a.lastIndexOf(".")+1)}function e(a,b){if(a.indexOf("*.")===0)a=a.replace("*.",b);return a}function l(c,d){var b=a(this).find("[data-valmsg-for='"+d[0].name+"']"),e=a.parseJSON(b.attr("data-valmsg-replace"))!==false;b.removeClass("field-validation-valid").addClass("field-validation-error");c.data("unobtrusiveContainer",b);if(e){b.empty();c.removeClass("input-validation-error").appendTo(b)}else c.hide()}function k(e,d){var c=a(this).find("[data-valmsg-summary=true]"),b=c.find("ul");if(b&&b.length&&d.errorList.length){b.empty();c.addClass("validation-summary-errors").removeClass("validation-summary-valid");a.each(d.errorList,funct
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, -128x-128, 32 bits/pixel
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):67646
                                                                                                                                                                                                                                                        Entropy (8bit):4.987748434439994
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:De4Nh3NN/hNWBJxZ43YCyYJqLKUzmPH/+Yq8w9PEmSjkGMTp9L:aa3UgH/+YqGFCv
                                                                                                                                                                                                                                                        MD5:277E78DE67FE2F5E6F8A6E56392D2AA6
                                                                                                                                                                                                                                                        SHA1:ADB3CEAF942C9B07A8D825E3EBC167D1E3C9063D
                                                                                                                                                                                                                                                        SHA-256:68BD832AE3887A59FFB0F616D725D79D5B62785C508BFF7459DA21D6777E31B5
                                                                                                                                                                                                                                                        SHA-512:59E742EFDBA2201F19D507F6314744D2CAFB4D3CC4E816BB9134EB471AE3E725392CDDA48019D96D90B0C1A8D2865A2B6966AC7B6E796218B1040012C685F7B1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Content/site/favicon.ico
                                                                                                                                                                                                                                                        Preview:............ .(.......(............. ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (572)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):226005
                                                                                                                                                                                                                                                        Entropy (8bit):5.484111073245769
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:gydAd/2OH4cC/bAI9gZ/lK3qVjHSVABmvgsdtP+id:gydwuTAIaZ/M3KLSVABodh+u
                                                                                                                                                                                                                                                        MD5:185B1E23373603D639FB2116758CC4C7
                                                                                                                                                                                                                                                        SHA1:E9E95055B654A96946AB2899FC24CA813DE83885
                                                                                                                                                                                                                                                        SHA-256:323B2A37D46054AA64A27AB91DB0B6D6C25BFBA00DA526291BF3B7FF2B6FA016
                                                                                                                                                                                                                                                        SHA-512:8CD6344626C91B1D818B2E4672AA9665876DB5B3D7D60EE81F70840B598F701E1E6EDAAC9299F9DDEB9204F12BF3DF7B5CE5C21F96739F10B5065EC553AFFC88
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://mc.yandex.ru/metrika/tag.js
                                                                                                                                                                                                                                                        Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function t(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Oa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Oa(t(ba))}.var Lf="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Mf;if("function"==typeof Object.setPrototypeOf)Mf=Object.setPrototypeOf;else{var Jh;a:{var Kh={a:!0},Lh={};try{Lh.__proto__=Kh;Jh=Lh.a;break a}catch(ba){}Jh=!1}Mf=Jh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Cm=Mf;.function Dm(ba,ta){ba.prototype=Lf(ta.prototype);ba.prototype.constructor=ba;if(Cm)Cm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (752)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):15624
                                                                                                                                                                                                                                                        Entropy (8bit):5.399232175118138
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:gjEbN+9/HINebFK/tP5EkYJLl9VF+aYLzuXWev1:gj++1SV+kYJLlrkxzumev1
                                                                                                                                                                                                                                                        MD5:8BC36A08C46719377528D962966CE37C
                                                                                                                                                                                                                                                        SHA1:CAEB31E930068CE5820B239D44D8415F95957138
                                                                                                                                                                                                                                                        SHA-256:D84BAC3710C2842DC8D5D5AE6E324007443CBD8AE26B909DD89BC2BDC31C8561
                                                                                                                                                                                                                                                        SHA-512:EB21D96F38B709F8F65609604B5EB99AFE2C6B0B682BC4EA85423EE5784FD36D08A35B7A7C14390D634A35BFDCA812DB2236D2D9FD1DB8D0F9B9F8C4C56CFDDE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*. * FancyBox - jQuery Plugin. * Simple and fancy lightbox alternative. *. * Examples and documentation at: http://fancybox.net. * . * Copyright (c) 2008 - 2010 Janis Skarnelis. * That said, it is hardly a one-person project. Many people have submitted bugs, code, and offered their advice freely. Their support is greatly appreciated.. * . * Version: 1.3.4 (11/11/2010). * Requires: jQuery v1.3+. *. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. */..;(function(b){var m,t,u,f,D,j,E,n,z,A,q=0,e={},o=[],p=0,d={},l=[],G=null,v=new Image,J=/\.(jpg|gif|png|bmp|jpeg)(.*)?$/i,W=/[^\.]\.(swf)\s*$/i,K,L=1,y=0,s="",r,i,h=false,B=b.extend(b("<div/>")[0],{prop:0}),M=b.browser.msie&&b.browser.version<7&&!window.XMLHttpRequest,N=function(){t.hide();v.onerror=v.onload=null;G&&G.abort();m.empty()},O=function(){if(false===e.onError(o,q,e)){t.hide();h=false}else{e.titleShow=false;e.width="auto";e.height="au
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1263)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):21173
                                                                                                                                                                                                                                                        Entropy (8bit):5.297969127158394
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:041XeU1q04f0BjdyrT6HaqIOXDVFfLWvQqny+N1lbew+hRCejSiFvpRSU8tNNKH6:0GJz4EdyrT6HkfIqny+hMHvpRH8z4H+r
                                                                                                                                                                                                                                                        MD5:25F6E41F357AF9720DC9DDC13354120D
                                                                                                                                                                                                                                                        SHA1:973D0D2F27E16B89BF19544E290DD36D25B3B12C
                                                                                                                                                                                                                                                        SHA-256:D41F775199C0EEACD2DDCD2134B0428618193102B523C75DAD2EA3695BB0BF67
                                                                                                                                                                                                                                                        SHA-512:29DE7F221454A1B01E217F1FCAB25DBD335CA5D32419ECC9FBD0DB698267A77DC882BAD338026184CCC891A00C30E28C648C0B9248ADBEC499F4628E6C97F787
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Scripts/jquery.validate.min.js
                                                                                                                                                                                                                                                        Preview:/**.* Note: While Microsoft is not the author of this file, Microsoft is.* offering you a license subject to the terms of the Microsoft Software.* License Terms for Microsoft ASP.NET Model View Controller 3..* Microsoft reserves all other rights. The notices below are provided.* for informational purposes only and are not the license terms under.* which Microsoft distributed this file..*.* jQuery Validation Plugin 1.8.0.*.* http://bassistance.de/jquery-plugins/jquery-plugin-validation/.* http://docs.jquery.com/Plugins/Validation.*.* Copyright (c) 2006 - 2011 J.rn Zaefferer.*/.(function(c){c.extend(c.fn,{validate:function(a){if(this.length){var b=c.data(this[0],"validator");if(b)return b;b=new c.validator(a,this[0]);c.data(this[0],"validator",b);if(b.settings.onsubmit){this.find("input, button").filter(".cancel").click(function(){b.cancelSubmit=true});b.settings.submitHandler&&this.find("input, button").filter(":submit").click(function(){b.submitButton=this});this.submit(function(d){fu
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4050
                                                                                                                                                                                                                                                        Entropy (8bit):5.108376142191686
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:h5RrHQZyN+mWqSz7sXrj7W6HsD6ejPiJtiP5aiChiroiZXiBti+AihciV75iu2io:zRrcmWqSz7sXrj7MP6J8P5PC4rBZyB8Z
                                                                                                                                                                                                                                                        MD5:7F1BB9D382519C2DEAD35ED70F4299A5
                                                                                                                                                                                                                                                        SHA1:954FD133B0628EDE2DADAEC1EC8D548040B9D6AB
                                                                                                                                                                                                                                                        SHA-256:24AAC8C0D942249E83CBF3B53202B087BD82AAD05C59A86E6F584DDCEA11BD62
                                                                                                                                                                                                                                                        SHA-512:D05147690924D2190FA27604E0E8FDEFB192651A4A5F0A1AE730B0BCDBC5D31F639A4B88DD9D225930A8C483FD11A3B5F377EB9A85256DCD122D1E0423543BEE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...$(document).ready(function () {.... // image zoomer.. $(".fss-zoom").fancybox({.. 'autoScale': true.. }.. );......// Cookies .. var setCookie = function (name, value, days) {.. if (days) {.. var date = new Date();.. date.setTime(date.getTime() + (days * 24 * 60 * 60 * 1000));.. var expires = '; expires=' + date.toGMTString();.. }.. else var expires = '';.. document.cookie = name + '=' + value + expires + '; path=/';.. }.... var getCookie = function (name) {.. var nameEQ = name + '=';.. var ca = document.cookie.split(';');.. for (var i = 0; i < ca.length; i++) {.. var c = ca[i];.. while (c.charAt(0) == ' ') c = c.substring(1, c.length);.. if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length, c.length);.. }.. return null;.. }.... var eraseCookie = function (name) {.. setCookie(name, '', -1);..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 45 x 45, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1507
                                                                                                                                                                                                                                                        Entropy (8bit):7.781010575975436
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:WlrihbQvdkliI5qY3Niv+PhK+It83V1dtoxsnihavhmEXgx0UHlFnolNyJ:WghbQlklbimPkUVT2sni6mEXaLFnQ4J
                                                                                                                                                                                                                                                        MD5:3E26F1DB477B5D509F1910A256B15C60
                                                                                                                                                                                                                                                        SHA1:72D99320849EDC860D03615DFF8A4E84CE5BD0F9
                                                                                                                                                                                                                                                        SHA-256:7BA38AA2511DB7842C92036AF41E042968478E627B0BA4DEE1FB08510BD48A72
                                                                                                                                                                                                                                                        SHA-512:F10FFD6733E6CC939A390F516B83BC67428B266410C1B288872231197F0E82970EB0FDE178E97324C90A833B29B30147327F0C22E8A06C18ED4D1DCD417C735F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Content/site/bg-footer.png
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...-...-......xu.....pHYs..........o.d... cHRM..z%..............u0...`..:....o._.F...iIDATx.l.k..:.D......p...0?.s..3U)*$.-.Z-......q.up=........o..u^........|.....G.y.h..x....6..e.'.....S>.....8.t...z.........JW5.....q.YI..............~....On.OPs....!.=C...7.i.....u[.R...b...0.M...0....`...A......6.Z....&...zZ.......P...H...r.1..IR...FD.x.J.y[.....#P0..LGR.....x..H9.e.Tf......&\.Qx*.yA8..`2....G.u?2.....M.-u....f1.<_.(.If......13.=%..b..@8A%. .}.%e........F...N.KP.... .....p.~.J...Z0..FeS.SB.L..~.....*........!..x./1].($a....K...$-....Y......K.H..../..E.t]c..,....z.&L.....X./.g.+.$.4%./.Spe......J.*...iok..n...N.)..>Y.B.@J..<.....O...B,..L....T.......3).G.-zY)..D.f........x..Y.s~....(..)......G...<.@...g...?..FX.T...H.}......J..Ji.."o...p.S.$..A...l......l..*..+Y....m.....Zcu...V.#O..&...G.2.V..A....?.]../...h.Y...Lh....vL.E~2.].b.........b..)!..R..'..5.....";Vs....fB*W..e/........&*...c.../=.F......^(..,CV8L.E.C.8g..b....
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):227864
                                                                                                                                                                                                                                                        Entropy (8bit):5.546079903772627
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:2cgYpTAX/D+OfJG0gBgDwPAjIJ8UUlP4HlKqZcDmoMfgQJvYlu8opD:ZMX/iOf6PmPglcDmoMfgQJvYO
                                                                                                                                                                                                                                                        MD5:932D224B22F7557E0A544E3CF37371C4
                                                                                                                                                                                                                                                        SHA1:A2A3B8F1E3FF19803D97150C23101DE85B8CF6BE
                                                                                                                                                                                                                                                        SHA-256:014A6A9386B0159E2F20D9E445A761228363F1BBBFE0AEE007384F0054511B4B
                                                                                                                                                                                                                                                        SHA-512:3A9BE21815A09616878B81A008B68C03D7A894521AE361DA5668AA60EA0C5400C5F8A373F1D33B03EBF333D7140A6E7DB1301ECC7A0ED0177BED8CFEB6AB2833
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-30287640-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-30287640-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-VG5ML8PNQV"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-30287640-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"g
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):291464
                                                                                                                                                                                                                                                        Entropy (8bit):5.590501955643402
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:537MX/iOG9NePmP5IXDmoMfgQJNNO4x0/aJz:B+6PePma2N
                                                                                                                                                                                                                                                        MD5:3E731ED48F9893C182749E5EEAC1378C
                                                                                                                                                                                                                                                        SHA1:26F7F0ABE32EEA2883D3F0D33CA958790286F210
                                                                                                                                                                                                                                                        SHA-256:7500E9AAD7C72D267E58742A8CB10ED1A1958682B66F66F2DF873A36FAC0E5BB
                                                                                                                                                                                                                                                        SHA-512:C830957B793A74FDD3EBE6ADE69CB43131A6D6892F2E5527B1993D3356640574618437D001313B3C1196277C5E226BBDED5D781BAC19A97BD9E058CB3B8ED50C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":9,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":9,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):93065
                                                                                                                                                                                                                                                        Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                                        MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                        SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                        SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                        SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://platform.twitter.com/widgets.js
                                                                                                                                                                                                                                                        Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 256 x 97, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12350
                                                                                                                                                                                                                                                        Entropy (8bit):7.903176905834804
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:hSjf8gJ7VFM6pnSGBss/cSJbK71pSPS3obZNQ7jSLL1VQZHUCAIhs/t:Ijf8/WnSGi8cAO7eBPm63QNAIhsl
                                                                                                                                                                                                                                                        MD5:45F04D740099298BBADABE28AA2FC0B2
                                                                                                                                                                                                                                                        SHA1:969A9387FBACD10C7FF8EC743580B6D07E8DC601
                                                                                                                                                                                                                                                        SHA-256:511B60A1EE3DB555CE5E8A4DB53668AD23E842F07F7056A2641A073DBA5C1BF1
                                                                                                                                                                                                                                                        SHA-512:CAEAD6BF7F52A51239FF1C134378FA4D72F2C5F51033520AF527266B97193C2106148F08382E47E574FC47EF0C24E888D212327338D1ED5C9F5E7B14FDB12CFE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......a.....9..-....pHYs................ cHRM..z%..............u0...`..:....o._.F../.IDATx..}Yw.G.......@p.D..,.-/%.]nw..vOM/s..e....9.Op=....J?.~..y........EmW...n.%[.7...efD.y..0..$@..qN........w.{...$".[....l,..q.[L.q.[.b..[....@.................!m"...kZ.].s....C...h....)..[@.b....*.....c..`....x<.O.1....&.....z=~.w...@...`.e...bA)..@........*...G.......s-..AD..X...........8.RY....%".>.}/.#..w...t........o.fs9. ...Z_.. &...v....bQ).X.#.....Xs..:..$.$. ..i"J....1.a..*C:..<Dl.@.....x.r.n{....Q.p.....7.P.1.......cl.q..J........c.{-<.@.....C.,..J)..............s..QGk]...!.v..`.2 K:..\.Hp..A.|.....@L..;.`..H.R'<.c......c..Y.....`.1......{>.....t....{....3.......5D.&".C6{....8.9..H$...n....:&.............R.X}..QKle{..J.......^...........p...8..c..,1.....n+%.R..J....^....U.D...!|"..Zo b......}...j.s.J).....~'...(&....6.`.%..4., b.X~...D.|0./3..(e....E.5&8..d2...d...L.u.9!...T..8..c9$B..@k .i.....U...t..R.........A.(..B. .$8. cL.@Sk}..*.B./F`]...
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):4050
                                                                                                                                                                                                                                                        Entropy (8bit):5.108376142191686
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:h5RrHQZyN+mWqSz7sXrj7W6HsD6ejPiJtiP5aiChiroiZXiBti+AihciV75iu2io:zRrcmWqSz7sXrj7MP6J8P5PC4rBZyB8Z
                                                                                                                                                                                                                                                        MD5:7F1BB9D382519C2DEAD35ED70F4299A5
                                                                                                                                                                                                                                                        SHA1:954FD133B0628EDE2DADAEC1EC8D548040B9D6AB
                                                                                                                                                                                                                                                        SHA-256:24AAC8C0D942249E83CBF3B53202B087BD82AAD05C59A86E6F584DDCEA11BD62
                                                                                                                                                                                                                                                        SHA-512:D05147690924D2190FA27604E0E8FDEFB192651A4A5F0A1AE730B0BCDBC5D31F639A4B88DD9D225930A8C483FD11A3B5F377EB9A85256DCD122D1E0423543BEE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Scripts/language.js
                                                                                                                                                                                                                                                        Preview:...$(document).ready(function () {.... // image zoomer.. $(".fss-zoom").fancybox({.. 'autoScale': true.. }.. );......// Cookies .. var setCookie = function (name, value, days) {.. if (days) {.. var date = new Date();.. date.setTime(date.getTime() + (days * 24 * 60 * 60 * 1000));.. var expires = '; expires=' + date.toGMTString();.. }.. else var expires = '';.. document.cookie = name + '=' + value + expires + '; path=/';.. }.... var getCookie = function (name) {.. var nameEQ = name + '=';.. var ca = document.cookie.split(';');.. for (var i = 0; i < ca.length; i++) {.. var c = ca[i];.. while (c.charAt(0) == ' ') c = c.substring(1, c.length);.. if (c.indexOf(nameEQ) == 0) return c.substring(nameEQ.length, c.length);.. }.. return null;.. }.... var eraseCookie = function (name) {.. setCookie(name, '', -1);..
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (752)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):15624
                                                                                                                                                                                                                                                        Entropy (8bit):5.399232175118138
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:gjEbN+9/HINebFK/tP5EkYJLl9VF+aYLzuXWev1:gj++1SV+kYJLlrkxzumev1
                                                                                                                                                                                                                                                        MD5:8BC36A08C46719377528D962966CE37C
                                                                                                                                                                                                                                                        SHA1:CAEB31E930068CE5820B239D44D8415F95957138
                                                                                                                                                                                                                                                        SHA-256:D84BAC3710C2842DC8D5D5AE6E324007443CBD8AE26B909DD89BC2BDC31C8561
                                                                                                                                                                                                                                                        SHA-512:EB21D96F38B709F8F65609604B5EB99AFE2C6B0B682BC4EA85423EE5784FD36D08A35B7A7C14390D634A35BFDCA812DB2236D2D9FD1DB8D0F9B9F8C4C56CFDDE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Scripts/fancybox/jquery.fancybox-1.3.4.pack.js
                                                                                                                                                                                                                                                        Preview:/*. * FancyBox - jQuery Plugin. * Simple and fancy lightbox alternative. *. * Examples and documentation at: http://fancybox.net. * . * Copyright (c) 2008 - 2010 Janis Skarnelis. * That said, it is hardly a one-person project. Many people have submitted bugs, code, and offered their advice freely. Their support is greatly appreciated.. * . * Version: 1.3.4 (11/11/2010). * Requires: jQuery v1.3+. *. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. */..;(function(b){var m,t,u,f,D,j,E,n,z,A,q=0,e={},o=[],p=0,d={},l=[],G=null,v=new Image,J=/\.(jpg|gif|png|bmp|jpeg)(.*)?$/i,W=/[^\.]\.(swf)\s*$/i,K,L=1,y=0,s="",r,i,h=false,B=b.extend(b("<div/>")[0],{prop:0}),M=b.browser.msie&&b.browser.version<7&&!window.XMLHttpRequest,N=function(){t.hide();v.onerror=v.onload=null;G&&G.abort();m.empty()},O=function(){if(false===e.onError(o,q,e)){t.hide();h=false}else{e.titleShow=false;e.width="auto";e.height="au
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1239
                                                                                                                                                                                                                                                        Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                        MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                        SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                        SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                        SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://mc.yandex.com/sync_cookie_image_decide_secondary?token=10584.4r_0zWCD9SbXz5l3Gl8io556l1R7SjdeaMiuDSpafrK2TZ-IouhuaPn1D7ojAwO-DUB5MXaW1rAO8Ecf7VmmKLbG1pMBhTz1EHDIIqQyMb2UezTXeWkYLNqzfcHuD8S1Gvyx9NahtemmWaudjFMu4pVFHb2qJJKf__6PlJpJNOc9ur9hH27t0InXCWDc1QZixzC6JqtTPuPFvCuPf3TqkTYMOMfs9ZBXyRXGodPdTMY%2C.5AUj9ywrB2rNZlevLwBti55IV-c%2C
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://mc.yandex.com/sync_cookie_image_decide?token=10584.6Hx4lHqjHBs2o9UsmHrXtth1Z8YhnKLYhVV5gxlluS9ItVFVcYNJe_vmXMReb1Wu5fIYBAiXeqxEnIcZy7oiYzuh2l_6MIivh7XFPKp5DmskZ4qfTXMkBWWS6nDtpUvVP0s7FBn_bONSTrBdn_MuYAJE2RELyIjLsW8bjYHvtvrv9tTAIoiR3Ptw6B2JqTCJhxdOoTXaMztuCH-BmziJT-soRs6Z9v14TYcvM21d3to%2C.tbQvqdgKRHxUy_rAiV5idN_Qy8A%2C
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (528)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):1279
                                                                                                                                                                                                                                                        Entropy (8bit):5.274318748813193
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:klFgPw9xyF9ZmpDtYNyR0wTNsyS4yIO0hJcCvpUIONhQcCvMC9O9BKNn:k39yZCDukRBTNsb4ykhJcoUdhQczCYLY
                                                                                                                                                                                                                                                        MD5:3B0A821567B463E70BCC1E90ED2BC9B6
                                                                                                                                                                                                                                                        SHA1:2DB79BCA5A365B8F631A995662E4FCB80468CB48
                                                                                                                                                                                                                                                        SHA-256:1B6D02F909CCAB91A8A6B820A8E231E8581A3DFFBE3ACF9EC435F7871E7A019F
                                                                                                                                                                                                                                                        SHA-512:F645C809AA4F1A510C34A0DA502E3A92FC92A2E18B1679F810D6FCA55A9CCF97B38C4E61E209AFF6BA942B3C03C98A7551A839EA478BC1D1D4201B6509E15884
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Scripts/fancybox/jquery.mousewheel-3.0.4.pack.js
                                                                                                                                                                                                                                                        Preview:/*! Copyright (c) 2010 Brandon Aaron (http://brandonaaron.net).* Licensed under the MIT License (LICENSE.txt)..*.* Thanks to: http://adomas.org/javascript-mouse-wheel/ for some pointers..* Thanks to: Mathias Bank(http://www.mathias-bank.de) for a scope bug fix..* Thanks to: Seamus Leahy for adding deltaX and deltaY.*.* Version: 3.0.4.*.* Requires: 1.2.2+.*/..(function(d){function g(a){var b=a||window.event,i=[].slice.call(arguments,1),c=0,h=0,e=0;a=d.event.fix(b);a.type="mousewheel";if(a.wheelDelta)c=a.wheelDelta/120;if(a.detail)c=-a.detail/3;e=c;if(b.axis!==undefined&&b.axis===b.HORIZONTAL_AXIS){e=0;h=-1*c}if(b.wheelDeltaY!==undefined)e=b.wheelDeltaY/120;if(b.wheelDeltaX!==undefined)h=-1*b.wheelDeltaX/120;i.unshift(a,c,h,e);return d.event.handle.apply(this,i)}var f=["DOMMouseScroll","mousewheel"];d.event.special.mousewheel={setup:function(){if(this.addEventListener)for(var a=.f.length;a;)this.addEventListener(f[--a],g,false);else this.onmousewheel=g},teardown:function(){if(this.remove
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):291464
                                                                                                                                                                                                                                                        Entropy (8bit):5.59045820353282
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:537MX/iOG9NJPmP5IXDmoMfgQJNNO4x0/aJz:B+6PJPma2N
                                                                                                                                                                                                                                                        MD5:5E2C28CF7CE3E5055BADFAA8D04FBBB1
                                                                                                                                                                                                                                                        SHA1:6001803314D7C03B7E1EABB05EF8B81CAD0AE806
                                                                                                                                                                                                                                                        SHA-256:D7486D0629604E9F16E5CF9177C23C7C3C939CA180CF559C3009E6FF3A65AD81
                                                                                                                                                                                                                                                        SHA-512:B68D68530A72C93D4870592103955F766FFE338C6F55B799DA4DF0A4810E4739D547979A1A48B88EA4F5B65C7F3BE2305D20AD68C1BA1DDD0870EBA66AE0615D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-VG5ML8PNQV&l=dataLayer&cx=c&gtm=457e4bk0za200
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":9,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":9,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):870
                                                                                                                                                                                                                                                        Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                        MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                        SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                        SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                        SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64931)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):85497
                                                                                                                                                                                                                                                        Entropy (8bit):5.370102214151814
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:uKgIKzw+DiSMW4QQtIyY/UFHVsBm8r7e7dyIClTwYA17jaO8lfBBcXq+X4mhEEw7:yj3MIoF1kLHfTEI8zvvM
                                                                                                                                                                                                                                                        MD5:CFDFD16F60F1052C798932182429A13C
                                                                                                                                                                                                                                                        SHA1:BFC8D1F445333E6E66AF8EA498CE4CCC9F534D28
                                                                                                                                                                                                                                                        SHA-256:5CBCF1327E260EB4A3B24E98049CB44A840B8AA883E97D82EF5707E461F031FD
                                                                                                                                                                                                                                                        SHA-512:DD5C4CADD0F7AF48A75661130CD465B0DC57C01C26B6F660AFC08499EB5CBAFEFED8CB93ADEFBC906B14D4FEEC21A00E9B68A582DA8CD5B35737F27EF893962E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*!.* Note: While Microsoft is not the author of this file, Microsoft is.* offering you a license subject to the terms of the Microsoft Software.* License Terms for Microsoft ASP.NET Model View Controller 3..* Microsoft reserves all other rights. The notices below are provided.* for informational purposes only and are not the license terms under.* which Microsoft distributed this file..*.* jQuery JavaScript Library v1.5.1.* http://jquery.com/.* Copyright 2011, John Resig.*.* Includes Sizzle.js.* http://sizzlejs.com/.* Copyright 2011, The Dojo Foundation.*.* Date: Thu Nov 11 19:04:53 2010 -0500.*/.(function(a,b){function cg(a){return d.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cd(a){if(!bZ[a]){var b=d("<"+a+">").appendTo("body"),c=b.css("display");b.remove();if(c==="none"||c==="")c="block";bZ[a]=c}return bZ[a]}function cc(a,b){var c={};d.each(cb.concat.apply([],cb.slice(0,b)),function(){c[this]=a});return c}function bY(){try{return new a.ActiveXObject("Micro
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (56043)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):327164
                                                                                                                                                                                                                                                        Entropy (8bit):5.5061054495525745
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:zcLShNRXSBeNN9dDon/kyvRweEXMV6AxBUjqN3Lj1TKid0bGpLsev6nsRs2hW/:W8N9+/k4fMqz9GCNvmszU
                                                                                                                                                                                                                                                        MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                                                                                                                                                                                                        SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                                                                                                                                                                                                        SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                                                                                                                                                                                                        SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Ffreesmartsoft.com
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):6632
                                                                                                                                                                                                                                                        Entropy (8bit):4.7025036053328
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:DoE2GY3000i07SY0Px7+tzTLCHLKnSl0xIr6bwOByCA6YkY:D5BSNx7LZl0xIrXOByCA9kY
                                                                                                                                                                                                                                                        MD5:8A4AFE22B4FA7274BEF82A577F494046
                                                                                                                                                                                                                                                        SHA1:E5F2E334B02BA5E0AE87E51A802E8509C6862A0C
                                                                                                                                                                                                                                                        SHA-256:CC70E2B167B6D289BF6D4041E208F5C53ECB6DE61C3B782E1BD6ED16E48974A6
                                                                                                                                                                                                                                                        SHA-512:87D1070CD2FCC1230CD00B4713B59A50E2343FE91FE6EA9CF6816E4E2D5B2F2EA8135BC4E94281D4C1B98FE230931D8992F81CEDBE4C9E696098A5956EF1BDE0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <title>Error request</title>.. <meta name="description" content="Error request" />.. <meta name="keywords" content="error request" />.... <link rel="shortcut icon" href="/Content/site/favicon.ico" />.. <link type="text/css" href="/Content/Site.css" rel="stylesheet" media="screen" />.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.. <meta name="viewport" content="width=device-width" />.. <meta name="p:domain_verify" content="1d19c48bcf06c7881de8e3b4a51ec3c2"/>.... <meta property="og:title" content="Error request"/>.. <meta property="og:description" content="Error request"/>.. <meta property="og:image">.. <meta property="og:type" content="article"/>.. <meta property="og:url" content= "http://freesmartsoft.com/Home/Donate" />..</head>........<body>.... <div id="header">.. <div id="header_logo">.. <a href="/">www.FreeSmartSoft.com</a>.. </div>.. <div
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://mc.yandex.com/metrika/advert.gif
                                                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):93065
                                                                                                                                                                                                                                                        Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                                        MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                        SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                        SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                        SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):227864
                                                                                                                                                                                                                                                        Entropy (8bit):5.546033296400839
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:2cgYpTAX/D+OfMG0gBgDwPAjIJ8UUlP4HlKqZcDmoMfgQJvYlu8opD:ZMX/iOfVPmPglcDmoMfgQJvYO
                                                                                                                                                                                                                                                        MD5:696A088A21E63C964C6EC38DB28B8A2D
                                                                                                                                                                                                                                                        SHA1:512D2FD200F0720ADF7727A8931CA7859E5F6A0E
                                                                                                                                                                                                                                                        SHA-256:CD005142CB05AAC912E5958E4C7CA519D578311B671020E6F0645A28041321BD
                                                                                                                                                                                                                                                        SHA-512:3DD0A492D650728FE9F5B711F00EFEEE9DB8D5285ECE7E4900368B380ADB0B560652A77B544E0E970FB6B05C8731E94C38905CE46B9EBD83B062E968E5C6E1A4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-30287640-1
                                                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-30287640-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-30287640-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-VG5ML8PNQV"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-30287640-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"g
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64931)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):85497
                                                                                                                                                                                                                                                        Entropy (8bit):5.370102214151814
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:uKgIKzw+DiSMW4QQtIyY/UFHVsBm8r7e7dyIClTwYA17jaO8lfBBcXq+X4mhEEw7:yj3MIoF1kLHfTEI8zvvM
                                                                                                                                                                                                                                                        MD5:CFDFD16F60F1052C798932182429A13C
                                                                                                                                                                                                                                                        SHA1:BFC8D1F445333E6E66AF8EA498CE4CCC9F534D28
                                                                                                                                                                                                                                                        SHA-256:5CBCF1327E260EB4A3B24E98049CB44A840B8AA883E97D82EF5707E461F031FD
                                                                                                                                                                                                                                                        SHA-512:DD5C4CADD0F7AF48A75661130CD465B0DC57C01C26B6F660AFC08499EB5CBAFEFED8CB93ADEFBC906B14D4FEEC21A00E9B68A582DA8CD5B35737F27EF893962E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Scripts/jquery-1.5.1.min.js
                                                                                                                                                                                                                                                        Preview:/*!.* Note: While Microsoft is not the author of this file, Microsoft is.* offering you a license subject to the terms of the Microsoft Software.* License Terms for Microsoft ASP.NET Model View Controller 3..* Microsoft reserves all other rights. The notices below are provided.* for informational purposes only and are not the license terms under.* which Microsoft distributed this file..*.* jQuery JavaScript Library v1.5.1.* http://jquery.com/.* Copyright 2011, John Resig.*.* Includes Sizzle.js.* http://sizzlejs.com/.* Copyright 2011, The Dojo Foundation.*.* Date: Thu Nov 11 19:04:53 2010 -0500.*/.(function(a,b){function cg(a){return d.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cd(a){if(!bZ[a]){var b=d("<"+a+">").appendTo("body"),c=b.css("display");b.remove();if(c==="none"||c==="")c="block";bZ[a]=c}return bZ[a]}function cc(a,b){var c={};d.each(cb.concat.apply([],cb.slice(0,b)),function(){c[this]=a});return c}function bY(){try{return new a.ActiveXObject("Micro
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):8852
                                                                                                                                                                                                                                                        Entropy (8bit):5.288802729227267
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:EEYSfBYB9vB9zPZUjeBgBc4Bzm143mTmsu2HEkPML35jZbbm:ENSps9Z9zBU6EFCBL
                                                                                                                                                                                                                                                        MD5:4638CE99EF00CF62BFB22D230F9924B8
                                                                                                                                                                                                                                                        SHA1:DC79D46238A7DD0A7B63F640BCE08AE52AF73B36
                                                                                                                                                                                                                                                        SHA-256:B16DC95BB0DEE2BE9A35DD088B2624C26B574A51611CF64AA9F04E9464E054A9
                                                                                                                                                                                                                                                        SHA-512:6D60062DA7E85773769C53D7DF9B0D4D3EB28B7D7E9B985B207A7F7591105E4F4AAD50E0B4679C8DB28126088B4CB0EAF021836CA94EE578AFC75057E8A4B561
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://freesmartsoft.com/Scripts/fancybox/jquery.fancybox-1.3.4.css
                                                                                                                                                                                                                                                        Preview:/*.. * FancyBox - jQuery Plugin.. * Simple and fancy lightbox alternative.. *.. * Examples and documentation at: http://fancybox.net.. * .. * Copyright (c) 2008 - 2010 Janis Skarnelis.. * That said, it is hardly a one-person project. Many people have submitted bugs, code, and offered their advice freely. Their support is greatly appreciated... * .. * Version: 1.3.4 (11/11/2010).. * Requires: jQuery v1.3+.. *.. * Dual licensed under the MIT and GPL licenses:.. * http://www.opensource.org/licenses/mit-license.php.. * http://www.gnu.org/licenses/gpl.html.. */....#fancybox-loading {...position: fixed;...top: 50%;...left: 50%;...width: 40px;...height: 40px;...margin-top: -20px;...margin-left: -20px;...cursor: pointer;...overflow: hidden;...z-index: 1104;...display: none;..}....#fancybox-loading div {...position: absolute;...top: 0;...left: 0;...width: 40px;...height: 480px;...background-image: url('fancybox.png');..}....#fancybox-overlay {...position: absolute;...top: 0;...left: 0;...wi
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20756)
                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                        Size (bytes):256355
                                                                                                                                                                                                                                                        Entropy (8bit):5.460866002963574
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:boxoHVCCQkGPQqpc0Qv8I/yBN6a7OR4JXc4Ag9:jVCCQkGPfpc7/yBN6aaR4JXc4Ag9
                                                                                                                                                                                                                                                        MD5:7646B5D72EA196CBB444AEA6C7D0C1E1
                                                                                                                                                                                                                                                        SHA1:7A50D413C9ECF9DB024EF53E4CBE459BD3196FAD
                                                                                                                                                                                                                                                        SHA-256:FE3BFAD1CB9AA454B548BE127ACE83B3DE3745EFA47A9A00B83F4AF7AE576021
                                                                                                                                                                                                                                                        SHA-512:7574D2A66785C2DDB663A665E5B10834C1512A8CB73F88B63C5F0C3F4D4624553A391854E171A304066728889BF13DDC4D3D26C048B4B0CF9E18ABD9B638C4D3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/all.js?hash=89a8544bc99501ad6232da98a6d55038
                                                                                                                                                                                                                                                        Preview:/*1733297179,,JIT Construction: v1018602276,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (572)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):226005
                                                                                                                                                                                                                                                        Entropy (8bit):5.484111073245769
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:gydAd/2OH4cC/bAI9gZ/lK3qVjHSVABmvgsdtP+id:gydwuTAIaZ/M3KLSVABodh+u
                                                                                                                                                                                                                                                        MD5:185B1E23373603D639FB2116758CC4C7
                                                                                                                                                                                                                                                        SHA1:E9E95055B654A96946AB2899FC24CA813DE83885
                                                                                                                                                                                                                                                        SHA-256:323B2A37D46054AA64A27AB91DB0B6D6C25BFBA00DA526291BF3B7FF2B6FA016
                                                                                                                                                                                                                                                        SHA-512:8CD6344626C91B1D818B2E4672AA9665876DB5B3D7D60EE81F70840B598F701E1E6EDAAC9299F9DDEB9204F12BF3DF7B5CE5C21F96739F10B5065EC553AFFC88
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.(function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function t(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length)return{next:La(ba)};throw Error(String(ba)+" is not an iterable or ArrayLike");}function Oa(ba){for(var ta,$a=[];!(ta=ba.next()).done;)$a.push(ta.value);return $a}function Va(ba){return ba instanceof Array?ba:Oa(t(ba))}.var Lf="function"==typeof Object.create?Object.create:function(ba){function ta(){}ta.prototype=ba;return new ta},Mf;if("function"==typeof Object.setPrototypeOf)Mf=Object.setPrototypeOf;else{var Jh;a:{var Kh={a:!0},Lh={};try{Lh.__proto__=Kh;Jh=Lh.a;break a}catch(ba){}Jh=!1}Mf=Jh?function(ba,ta){ba.__proto__=ta;if(ba.__proto__!==ta)throw new TypeError(ba+" is not extensible");return ba}:null}var Cm=Mf;.function Dm(ba,ta){ba.prototype=Lf(ta.prototype);ba.prototype.constructor=ba;if(Cm)Cm(ba,ta);else for(var $a in ta)if("p
                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3093
                                                                                                                                                                                                                                                        Entropy (8bit):5.590829634831065
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:a+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwEY5DuExjGx:a+5AQHAray48f5JMYHIqEY5Du9
                                                                                                                                                                                                                                                        MD5:457845918FE671B4513ED73B031FB580
                                                                                                                                                                                                                                                        SHA1:81E9C5788D72A1EDF640A88FF4EA8AD2C5ACFAAE
                                                                                                                                                                                                                                                        SHA-256:F4712CBB03019F8D89EFF98EEB65C0C010F655461547879C24866C445000AA67
                                                                                                                                                                                                                                                        SHA-512:CE49B360EE7ED06AEAFAB570AC325291020AD276484D51F5CBF894F87186EFDB32A3011202751734B58E1C19447F14A43DED8AAB91E902F273E32F2B74D360DA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*1733297176,,JIT Construction: v1018602276,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Entropy (8bit):7.847854698126027
                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 91.46%
                                                                                                                                                                                                                                                        • Win32 Executable Borland Delphi 7 (665061/41) 6.08%
                                                                                                                                                                                                                                                        • Win32 Executable Borland Delphi 6 (262906/60) 2.40%
                                                                                                                                                                                                                                                        • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                        File name:idl57nk7gk.exe
                                                                                                                                                                                                                                                        File size:931'196 bytes
                                                                                                                                                                                                                                                        MD5:ab97179150a3bf7ed20db8d63f2cbc5c
                                                                                                                                                                                                                                                        SHA1:635b74b51cc13bbb40dc58b24fe1f86353dc2340
                                                                                                                                                                                                                                                        SHA256:c61907f4c5a9d7cc0dd47020aa7ddeab5cff40cf37f066c3f5ab7c3ef9b5e64f
                                                                                                                                                                                                                                                        SHA512:df977e12e6f5bccd52f59ed849f7fe5a350b1ca7259497abe5b8794880f725433d17dc5ced64e952b61758f54bd9aa6657f1976e771f1b010a3b70730fd0313c
                                                                                                                                                                                                                                                        SSDEEP:24576:X6RUW+a1GDFcvn1w8B+K6EvxL91BoQ9uZUR+zZdmbh:KEa1Gs1nB+yvxLpV9u1O
                                                                                                                                                                                                                                                        TLSH:BD151203F3D34472E4255A38C8368414AD277A792DE5646F3EF4DE0E4ABD6C29C76B12
                                                                                                                                                                                                                                                        File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                                                        Icon Hash:2d2e3797b32b2b99
                                                                                                                                                                                                                                                        Entrypoint:0x4080e4
                                                                                                                                                                                                                                                        Entrypoint Section:CODE
                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                                                        DLL Characteristics:
                                                                                                                                                                                                                                                        Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                                        File Version Major:4
                                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                                        Import Hash:9f4693fc0c511135129493f2161d1e86
                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        add esp, FFFFFFE0h
                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                        mov dword ptr [ebp-20h], eax
                                                                                                                                                                                                                                                        mov dword ptr [ebp-18h], eax
                                                                                                                                                                                                                                                        mov dword ptr [ebp-1Ch], eax
                                                                                                                                                                                                                                                        mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                                                                        mov eax, 00408054h
                                                                                                                                                                                                                                                        call 00007F066CC68747h
                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        push 00408220h
                                                                                                                                                                                                                                                        push dword ptr fs:[eax]
                                                                                                                                                                                                                                                        mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                                                        mov eax, 004091A8h
                                                                                                                                                                                                                                                        mov ecx, 0000000Bh
                                                                                                                                                                                                                                                        mov edx, 0000000Bh
                                                                                                                                                                                                                                                        call 00007F066CC6B891h
                                                                                                                                                                                                                                                        mov eax, 004091B4h
                                                                                                                                                                                                                                                        mov ecx, 00000009h
                                                                                                                                                                                                                                                        mov edx, 00000009h
                                                                                                                                                                                                                                                        call 00007F066CC6B87Dh
                                                                                                                                                                                                                                                        mov eax, 004091C0h
                                                                                                                                                                                                                                                        mov ecx, 00000003h
                                                                                                                                                                                                                                                        mov edx, 00000003h
                                                                                                                                                                                                                                                        call 00007F066CC6B869h
                                                                                                                                                                                                                                                        mov eax, 004091DCh
                                                                                                                                                                                                                                                        mov ecx, 00000003h
                                                                                                                                                                                                                                                        mov edx, 00000003h
                                                                                                                                                                                                                                                        call 00007F066CC6B855h
                                                                                                                                                                                                                                                        mov eax, dword ptr [00409210h]
                                                                                                                                                                                                                                                        mov ecx, 0000000Bh
                                                                                                                                                                                                                                                        mov edx, 0000000Bh
                                                                                                                                                                                                                                                        call 00007F066CC6B841h
                                                                                                                                                                                                                                                        call 00007F066CC6B898h
                                                                                                                                                                                                                                                        lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                                                        call 00007F066CC69182h
                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                                        call 00007F066CC69716h
                                                                                                                                                                                                                                                        cmp eax, 0000A200h
                                                                                                                                                                                                                                                        jle 00007F066CC6C937h
                                                                                                                                                                                                                                                        call 00007F066CC6BE16h
                                                                                                                                                                                                                                                        call 00007F066CC6C629h
                                                                                                                                                                                                                                                        mov eax, 004091C4h
                                                                                                                                                                                                                                                        mov ecx, 00000003h
                                                                                                                                                                                                                                                        mov edx, 00000003h
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x150000x864.idata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x190000x1400.rsrc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x180000x5cc.reloc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x170000x18.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                        CODE0x10000x722c0x7400ca3464d4f08c9010e7ffa2fe3e890344False0.6173558728448276data6.511672174892103IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        DATA0x90000x2180x4007ffc3168a7f3103634abdf3a768ed128False0.3623046875data3.1516983405583385IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        BSS0xa0000xa8990x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .idata0x150000x8640xa006e7a45521bfca94f1e506361f70e7261False0.37421875data4.173859768945439IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .tls0x160000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .rdata0x170000x180x2007e6c0f4f4435abc870eb550d5072bad6False0.05078125data0.2069200177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .reloc0x180000x5cc0x60016968c66d220638496d6b095f21de777False0.8483072916666666data6.443093465893509IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .rsrc0x190000x14000x14008535f2dd4fef985105402d841ad84475False0.234765625data3.452058536665976IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                        RT_ICON0x191500x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4264RussianRussia0.12312382739212008
                                                                                                                                                                                                                                                        RT_RCDATA0x1a1f80x10data1.5
                                                                                                                                                                                                                                                        RT_RCDATA0x1a2080xacdata1.063953488372093
                                                                                                                                                                                                                                                        RT_GROUP_ICON0x1a2b40x14dataRussianRussia1.1
                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                        kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, GetThreadLocale, GetStartupInfoA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                                                                                                                                                                                                                                                        user32.dllGetKeyboardType, MessageBoxA
                                                                                                                                                                                                                                                        advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                                                                                                                                                                        oleaut32.dllSysFreeString, SysReAllocStringLen
                                                                                                                                                                                                                                                        kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                                                                                                                                                                                                                                                        advapi32.dllRegSetValueExA, RegOpenKeyExA, RegCloseKey
                                                                                                                                                                                                                                                        kernel32.dllWriteFile, WinExec, SetFilePointer, SetFileAttributesA, SetEndOfFile, SetCurrentDirectoryA, ReleaseMutex, ReadFile, GetWindowsDirectoryA, GetTempPathA, GetShortPathNameA, GetModuleFileNameA, GetLogicalDriveStringsA, GetLocalTime, GetLastError, GetFileSize, GetFileAttributesA, GetDriveTypeA, GetCommandLineA, FreeLibrary, FindNextFileA, FindFirstFileA, FindClose, DeleteFileA, CreateMutexA, CreateFileA, CreateDirectoryA, CloseHandle
                                                                                                                                                                                                                                                        gdi32.dllStretchDIBits, SetDIBits, SelectObject, GetObjectA, GetDIBits, DeleteObject, DeleteDC, CreateSolidBrush, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, BitBlt
                                                                                                                                                                                                                                                        user32.dllReleaseDC, GetSysColor, GetIconInfo, GetDC, FillRect, DestroyIcon, CopyImage, CharLowerBuffA
                                                                                                                                                                                                                                                        shell32.dllShellExecuteA, ExtractIconA
                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                        RussianRussia
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:56.635632038 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:56.635633945 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:56.732975006 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:58.309487104 CET4970480192.168.2.534.117.59.81
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:58.429536104 CET804970434.117.59.81192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:58.429636002 CET4970480192.168.2.534.117.59.81
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:58.429770947 CET4970480192.168.2.534.117.59.81
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:58.549736977 CET804970434.117.59.81192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:59.593291044 CET804970434.117.59.81192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:59.635607958 CET4970480192.168.2.534.117.59.81
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:06.244985104 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:06.338776112 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:06.432579994 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:08.776818037 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:08.776901007 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:14.951086998 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:14.951131105 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:14.951199055 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:14.957082987 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:14.957102060 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:16.681751013 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:16.681828976 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:16.686240911 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:16.686247110 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:16.686528921 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:16.729358912 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.189057112 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.235343933 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.546963930 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.546999931 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.547056913 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.548167944 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.548181057 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.761265993 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.761306047 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.761313915 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.761323929 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.761348963 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.761377096 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.761394024 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.761430025 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.761436939 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.781898022 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.782012939 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.782103062 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:18.782103062 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.266344070 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.266417027 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.267889977 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.267894983 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.268100023 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.275521040 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.323328972 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.535082102 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.535082102 CET49709443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.535096884 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.535105944 CET44349709172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.743640900 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.743671894 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.743686914 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.743733883 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.743745089 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.743773937 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.743793011 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.924985886 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.925014973 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.925081015 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.925096035 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.925126076 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:20.925148964 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.179414988 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.179426908 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.179450989 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.179522991 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.179538012 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.179572105 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.179593086 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.302620888 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.302638054 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.302709103 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.302716017 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.302759886 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.303806067 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.303818941 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.303873062 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.303879023 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.303915024 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.313302994 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.313318968 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.313375950 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.313380957 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.313419104 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.441811085 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.441829920 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.441875935 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.441883087 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.441894054 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.441919088 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.469080925 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.469096899 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.469140053 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.469146967 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.469182968 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.492535114 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.492552042 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.492633104 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.492640972 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.492691040 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.519943953 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.519959927 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.520045996 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.520051956 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.520095110 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.545438051 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.545458078 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.545520067 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.545526028 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.545573950 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.572418928 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.572434902 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.572525978 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.572531939 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.572573900 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.599786043 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.599806070 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.599915981 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.599920988 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.599962950 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.607584953 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.607656002 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.607661009 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.607671976 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.607703924 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.873740911 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.873761892 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.873771906 CET49712443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:21.873778105 CET4434971213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.119816065 CET49715443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.119842052 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.119900942 CET49715443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.121895075 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.121917009 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.121969938 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.122566938 CET49715443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.122576952 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.124811888 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.124842882 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.124988079 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.125118971 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.125132084 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.125380039 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.125392914 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.128514051 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.128523111 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.128587961 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.128803968 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.128815889 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.129463911 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.129477978 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.129587889 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.130289078 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:22.130299091 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.840121984 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.840645075 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.840670109 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.842231035 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.842236996 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.845731020 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.845742941 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.845748901 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.846069098 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.846077919 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.846477985 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.846482038 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.846815109 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.846833944 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.847176075 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.847182035 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.847424030 CET49715443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.847431898 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.847826004 CET49715443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.847830057 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.909106016 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.925605059 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.925631046 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.925951958 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:23.925956964 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.274919987 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.274993896 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.275054932 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.276041031 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.276060104 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.276071072 CET49716443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.276076078 CET4434971613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.281852007 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.281913042 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.281975031 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.285455942 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.285474062 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.285614967 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.285628080 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.285749912 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.287239075 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.287257910 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.287306070 CET49715443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.287318945 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.287354946 CET49715443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.288922071 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.288975000 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.289020061 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.291769028 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.291832924 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.291872978 CET49715443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.324799061 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.324814081 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.324825048 CET49718443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.324829102 CET4434971813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.326035976 CET49715443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.326050997 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.326061964 CET49715443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.326069117 CET4434971513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.334731102 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.334731102 CET49719443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.334753036 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.334764004 CET4434971913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.365650892 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.365675926 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.365761995 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.365788937 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.366528988 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.366586924 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.371300936 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.371341944 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.371400118 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.379293919 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.379308939 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.380387068 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.380429983 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.380486965 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.380598068 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.380609989 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.380865097 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.380865097 CET49717443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.380876064 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.380883932 CET4434971713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.580432892 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.580470085 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.580549955 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.598781109 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.598809004 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.598870039 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.617223978 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.617243052 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.770210028 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.770229101 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.865983963 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.866029024 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.866103888 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.866826057 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:24.866838932 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.095204115 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.095685005 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.104743004 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.104778051 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.105201006 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.105210066 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.106209993 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.106226921 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.106692076 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.106697083 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.337632895 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.358113050 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.358125925 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.358527899 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.358531952 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.529915094 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.529984951 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.530036926 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.531666994 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.531730890 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.531774998 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.538940907 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.538961887 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.538971901 CET49720443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.538976908 CET4434972013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.540246010 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.540261984 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.540271997 CET49721443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.540277958 CET4434972113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.555089951 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.568263054 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.568279028 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.568734884 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.568746090 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.575826883 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.575867891 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.575932980 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.576256990 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.576271057 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.579978943 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.580022097 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.580110073 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.582415104 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.589683056 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.589700937 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.591156960 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.591166019 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.591743946 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.591749907 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.772047997 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.772222042 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.772291899 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.793867111 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.793893099 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.793906927 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.793911934 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.819509983 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.819556952 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.819627047 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.824295998 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.824310064 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.999766111 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.999825001 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:26.999878883 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.010993958 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.011013985 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.011024952 CET49723443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.011029959 CET4434972313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.018429041 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.018498898 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.018547058 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.056993961 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.056993961 CET49724443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.057013988 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.057022095 CET4434972413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.105758905 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.105783939 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.105854988 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.117481947 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.117516041 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.117585897 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.117640972 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.117655039 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.174901962 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:27.174916029 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.290994883 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.295990944 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.296001911 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.296891928 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.296897888 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.371812105 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.385075092 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.385085106 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.385627031 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.385632038 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.553932905 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.567338943 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.567348957 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.568722963 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.568727016 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.725260019 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.725339890 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.725404024 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.726191044 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.726206064 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.726217031 CET49725443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.726222038 CET4434972513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.729573011 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.729593992 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.729672909 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.730154991 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.730169058 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.815704107 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.815767050 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.815836906 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.834202051 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.848793030 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.848803043 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.848825932 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.848830938 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.850189924 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.850212097 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.850625992 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.850630045 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.919101000 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.919126987 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.920588970 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.925326109 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.925342083 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.962728024 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.964737892 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.964737892 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.964756966 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.964766026 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.988202095 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.988440037 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.988533974 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.988775969 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.988791943 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.988802910 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:28.988807917 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.059405088 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.059453011 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.059529066 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.102427006 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.102442980 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.270713091 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.270781040 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.272538900 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.274463892 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.274480104 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.274488926 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.274493933 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.277638912 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.277679920 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.280545950 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.284337044 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.284352064 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.407469988 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.407541990 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.407622099 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.433962107 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.433975935 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.433980942 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.433985949 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.459969997 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.460005045 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.460063934 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.466876984 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:29.466888905 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.510894060 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.557487011 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.705780029 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.776251078 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.824457884 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.850601912 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.850625038 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.851962090 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.851969004 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.852577925 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.852591991 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.853202105 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.853207111 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.857532978 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.857542038 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.861484051 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:30.861489058 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.066021919 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.085936069 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.085958958 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.086601019 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.086605072 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.178158998 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.178229094 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.178277016 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.186327934 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.186408043 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.186453104 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.187803984 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.187820911 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.187830925 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.187836885 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.190392971 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.190413952 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.190426111 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.190432072 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.203398943 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.203443050 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.203509092 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.204128027 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.204168081 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.204222918 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.204864025 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.204881907 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.205425024 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.205436945 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.252338886 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.260274887 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.260478020 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.260545969 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.261409998 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.261430025 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.261853933 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.261859894 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.262140036 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.262154102 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.262162924 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.262167931 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.267198086 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.267221928 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.267294884 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.268070936 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.268084049 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.510656118 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.510730982 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.510791063 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.511243105 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.511265993 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.511281013 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.511286020 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.515719891 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.515757084 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.515832901 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.516170025 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.516187906 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.697082043 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.697160959 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.697236061 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.697480917 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.697505951 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.697520971 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.697527885 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.706327915 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.706370115 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.706448078 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.707916975 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:31.707931995 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.923608065 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.924062967 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.924082041 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.924559116 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.924566031 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.987869978 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.989298105 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.989316940 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.989774942 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.989784956 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.993201971 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.993568897 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.993586063 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.993973970 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:32.993978977 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.232027054 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.265552044 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.265584946 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.265990973 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.265995979 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.687185049 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.687247992 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.687319040 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.689397097 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.689584017 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.689630985 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.689946890 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.690012932 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.690054893 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.693337917 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.737543106 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.737556934 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.737986088 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.737991095 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.738178015 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.738178015 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.738202095 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.738210917 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.739068031 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.739068031 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.739082098 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.739090919 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.740164995 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.740164995 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.740186930 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.740228891 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.790477037 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.790510893 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.790591002 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.874270916 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.874304056 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.874368906 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.874577045 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.874593973 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.882131100 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.882145882 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.887166023 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.887192965 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.887254953 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.887413025 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.887427092 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.915200949 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.915271997 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.915329933 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.915474892 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.915493965 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.915503979 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.915512085 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.925170898 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.925189018 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.925249100 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.926549911 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:33.926562071 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:34.139847040 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:34.139933109 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:34.139983892 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:34.164313078 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:34.164329052 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:34.231812000 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:34.231837034 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:34.231893063 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:34.255332947 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:34.255345106 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.599689007 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.607080936 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.607093096 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.607677937 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.607683897 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.648519039 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.648994923 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.649002075 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.649485111 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.649488926 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.658216000 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.658572912 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.658582926 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.658967972 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.658974886 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.670216084 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.670581102 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.670589924 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.671041012 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.671047926 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.972716093 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.973196030 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.973229885 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.973675013 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:35.973680973 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.033891916 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.033977032 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.034065962 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.042720079 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.042727947 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.042763948 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.042768955 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.053438902 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.053487062 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.053555012 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.054260969 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.054276943 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.100538015 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.100600004 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.100688934 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.102000952 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.102010012 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.102022886 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.102026939 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.109411001 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.109436989 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.109512091 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.109850883 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.109864950 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.114054918 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.114204884 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.114275932 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.114306927 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.114326954 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.114384890 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.114392042 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.116498947 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.116537094 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.116600990 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.116735935 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.116750956 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.117520094 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.117580891 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.117629051 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.117712975 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.117719889 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.117729902 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.117733955 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.122148991 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.122173071 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.122232914 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.122654915 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.122668982 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.407689095 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.407793999 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.407852888 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.410657883 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.410670042 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.410697937 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.410703897 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.418498993 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.418540001 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.418598890 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.425534964 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:36.425549984 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.841563940 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.842036963 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.842051983 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.842509031 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.842515945 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.888907909 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.889435053 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.889448881 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.889914036 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.889918089 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.902985096 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.903759003 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.905119896 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.905138016 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.905528069 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.905533075 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.917849064 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.917860031 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.918239117 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:37.918246031 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.205837011 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.260591984 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.285260916 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.285322905 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.285541058 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.297235012 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.297243118 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.297678947 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.297683954 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.300983906 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.301002026 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.301009893 CET49745443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.301014900 CET4434974513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.333188057 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.333256006 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.333333969 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.348274946 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.348419905 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.348479033 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.349690914 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.349755049 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.349807024 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.650830030 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.650899887 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.650960922 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.665936947 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.665952921 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.665967941 CET49749443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.665973902 CET4434974913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.666064024 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.666069984 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.666079998 CET49746443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.666084051 CET4434974613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.680655003 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.680675983 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.680685997 CET49747443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.680691957 CET4434974713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.699759960 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.699779034 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.699790955 CET49748443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.699795008 CET4434974813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.723670006 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.723687887 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.723769903 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.759443045 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.759459019 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.892293930 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.892326117 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.892405033 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.909688950 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.909697056 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.922502041 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.922523975 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.922578096 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.922750950 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.922764063 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.924062014 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.924084902 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.924145937 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.929708004 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.929718018 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.929770947 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.930016041 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.930027962 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.931366920 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:38.931370020 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.554339886 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.554804087 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.554824114 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.555253029 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.555258036 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.644745111 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.653364897 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.660384893 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.660403013 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.660820007 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.660824060 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.664355040 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.664365053 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.664747000 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.664751053 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.665086985 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.665394068 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.665409088 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.665762901 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.665766954 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.695297956 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.696213007 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.696222067 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.696564913 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.696568966 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.998882055 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.998956919 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:40.999015093 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.020539999 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.020539999 CET49750443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.020558119 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.020566940 CET4434975013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.079284906 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.079349995 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.079408884 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.083065033 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.083087921 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.083149910 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.087626934 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.087644100 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.087656975 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.087661982 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.089752913 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.089771986 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.089783907 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.089809895 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.089849949 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.099729061 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.099786043 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.099831104 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.099973917 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.099978924 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.099987030 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.099991083 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.118587017 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.118607044 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.118619919 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.118624926 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.140328884 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.140414000 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.140479088 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.268285036 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.268302917 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.268313885 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.268320084 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.598175049 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.598201036 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.598280907 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.599431992 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.599479914 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.599531889 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.611022949 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.611036062 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.611229897 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.611243963 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.636286974 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.636296034 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.636357069 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.637799025 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.637810946 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.637887955 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.716504097 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.716516972 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.716600895 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:41.716615915 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:42.806607008 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:42.811856031 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:42.811871052 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:42.812315941 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:42.812320948 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.241992950 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.242059946 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.242149115 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.255197048 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.255213976 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.255242109 CET49755443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.255247116 CET4434975513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.312716007 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.312762976 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.312838078 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.320072889 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.320096016 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.327083111 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.328846931 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.328871965 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.329267025 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.329272032 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.391429901 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.394892931 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.394927025 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.395428896 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.395435095 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.435601950 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.436367035 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.436383963 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.436933994 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.436939955 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.500612974 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.505033016 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.505069017 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.505387068 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.505392075 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.763870001 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.763926029 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.763981104 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.773508072 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.773523092 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.773529053 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.773535013 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.801176071 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.801201105 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.801258087 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.804001093 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.804013014 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.837085009 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.837168932 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.837215900 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.849312067 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.849320889 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.849332094 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.849337101 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.854336023 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.854352951 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.854425907 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.855612040 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.855626106 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.870680094 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.870731115 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.870775938 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.870882034 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.870892048 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.870899916 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.870904922 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.878782988 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.878799915 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.878855944 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.879687071 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.879698038 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.945166111 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.945221901 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.945274115 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.987426043 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.987433910 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.987443924 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:43.987447977 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:44.196477890 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:44.196496964 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:44.196563959 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:44.512337923 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:44.512351990 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.106899977 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.107446909 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.107475996 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.108105898 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.108112097 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.551161051 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.551223993 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.555044889 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.555162907 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.555180073 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.555191040 CET49760443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.555196047 CET4434976013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.557862043 CET49765443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.557902098 CET4434976513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.558594942 CET49765443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.558737040 CET49765443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.558749914 CET4434976513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.571521044 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.574892044 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.574912071 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.575454950 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.575464010 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.583605051 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.587136030 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.587173939 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.587441921 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.587450027 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.659013987 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.659815073 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.659843922 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.660161018 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:45.660181999 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.007419109 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.007488012 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.007620096 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.007847071 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.007860899 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.007890940 CET49762443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.007894993 CET4434976213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.011271954 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.011298895 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.011468887 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.029217958 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.029298067 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.030571938 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.036348104 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.036359072 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.037041903 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.037041903 CET49761443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.037075043 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.037089109 CET4434976113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.039489985 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.039519072 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.040087938 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.040318966 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.040332079 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.104259014 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.104322910 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.104475021 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.104813099 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.104832888 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.104893923 CET49763443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.104899883 CET4434976313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.107436895 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.107453108 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.107705116 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.108057022 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.108072042 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.226202011 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.226753950 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.226771116 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.227258921 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.227263927 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.661586046 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.661639929 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.661694050 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.661926985 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.661940098 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.661953926 CET49764443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.661958933 CET4434976413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.665482044 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.665493011 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.665549040 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.665930033 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:46.665941954 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.339277029 CET4434976513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.378309011 CET49765443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.378333092 CET4434976513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.379106998 CET49765443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.379112005 CET4434976513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.754755974 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.759725094 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.759747028 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.760201931 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.760211945 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.782951117 CET4434976513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.783025026 CET4434976513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.783081055 CET49765443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.783330917 CET49765443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.783348083 CET4434976513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.783356905 CET49765443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.783363104 CET4434976513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.786744118 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.786768913 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.786848068 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.787127018 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.787142038 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.821095943 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.821470022 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.821490049 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.821887970 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.821893930 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.829727888 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.830115080 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.830125093 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.830540895 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:47.830547094 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.191162109 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.191242933 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.191302061 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.194714069 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.194731951 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.194741964 CET49767443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.194747925 CET4434976713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.197532892 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.197572947 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.197663069 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.197910070 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.197923899 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.264650106 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.264713049 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.264772892 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.265445948 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.265515089 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.267487049 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.267673016 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.267688036 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.267765999 CET49766443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.267771006 CET4434976613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.267904997 CET49768443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.267920017 CET4434976813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.272948980 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.272978067 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.273049116 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.291810036 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.291846037 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.292565107 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.300190926 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.300209999 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.300473928 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.300482035 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.384514093 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.386491060 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.386506081 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.386960030 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.386965036 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.819087029 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.819153070 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.819240093 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.819462061 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.819482088 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.819494963 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.819504023 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.821841955 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.821892023 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.821954966 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.822077990 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:48.822097063 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:49.568128109 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:49.586112022 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:49.586148977 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:49.586783886 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:49.586802959 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:49.978733063 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:49.979327917 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:49.979362011 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:49.980278015 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:49.980293036 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.012363911 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.012434959 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.012577057 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.012748957 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.012773991 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.012790918 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.012795925 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.015175104 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.015203953 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.015270948 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.015429974 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.015439034 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.023122072 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.023430109 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.023442030 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.023823023 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.023828030 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.086325884 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.087168932 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.087202072 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.087629080 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.087637901 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.424994946 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.425071001 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.425164938 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.425363064 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.425384998 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.425404072 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.425410032 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.427830935 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.427855015 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.428119898 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.428296089 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.428309917 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.457799911 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.457876921 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.457969904 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.458247900 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.458265066 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.458273888 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.458281994 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.460773945 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.460824013 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.461049080 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.461224079 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.461240053 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.530199051 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.530277967 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.530370951 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.553478003 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.553518057 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.553533077 CET49772443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.553539038 CET4434977213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.556230068 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.556281090 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.556377888 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.556505919 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.556529999 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.601587057 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.602062941 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.602093935 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.602500916 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:50.602507114 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.046994925 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.047068119 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.047143936 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.047425032 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.047456026 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.047467947 CET49774443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.047473907 CET4434977413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.049866915 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.049917936 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.050241947 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.050438881 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.050455093 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.729820013 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.730346918 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.730361938 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.730782032 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:51.730786085 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.143773079 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.144314051 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.144340038 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.144763947 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.144768000 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.164968014 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.165033102 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.165107012 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.165329933 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.165344954 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.165354967 CET49775443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.165360928 CET4434977513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.168297052 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.168317080 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.168370008 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.168513060 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.168524027 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.241718054 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.242192030 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.242217064 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.242629051 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.242640018 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.272666931 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.276629925 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.276642084 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.277076006 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.277081013 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.578596115 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.578671932 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.578747988 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.599230051 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.599252939 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.599282980 CET49776443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.599288940 CET4434977613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.602092981 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.602137089 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.602195978 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.602329016 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.602344990 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.687817097 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.687881947 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.687947989 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.688204050 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.688221931 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.688254118 CET49777443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.688258886 CET4434977713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.692476988 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.692506075 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.692727089 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.692922115 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.692929983 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.708580017 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.708648920 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.708703041 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.708839893 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.708859921 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.708877087 CET49778443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.708882093 CET4434977813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.712733030 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.712769985 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.712841988 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.712966919 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.712985039 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.832310915 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.833576918 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.833587885 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.834024906 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:52.834028959 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.276731014 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.276802063 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.276868105 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.277241945 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.277261019 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.277271032 CET49779443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.277282000 CET4434977913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.279928923 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.279974937 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.280040026 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.280210018 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.280222893 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.957017899 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.987030029 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.987056017 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.987510920 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:53.987520933 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.318973064 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.344870090 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.344892979 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.345598936 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.345604897 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.401505947 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.401577950 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.401619911 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.409161091 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.422610998 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.422633886 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.422646046 CET49780443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.422652960 CET4434978013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.423213005 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.423221111 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.423680067 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.423683882 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.426182032 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.426219940 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.426281929 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.426625013 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.426640034 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.494596004 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.506452084 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.506488085 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.507025957 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.507031918 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.755804062 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.755882978 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.755969048 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.756159067 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.756181002 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.756196976 CET49781443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.756201982 CET4434978113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.758768082 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.758817911 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.758903027 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.759042978 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.759061098 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.843681097 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.843765020 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.843843937 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.844060898 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.844074965 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.844086885 CET49782443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.844093084 CET4434978213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.846873999 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.846914053 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.847004890 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.847126961 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.847138882 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.939224958 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.939294100 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.939373970 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.944773912 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.944799900 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.944813013 CET49783443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.944817066 CET4434978313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.948524952 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.948565960 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.948630095 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.982692957 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:54.982714891 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.059587955 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.060033083 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.060041904 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.060551882 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.060556889 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.520562887 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.520647049 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.520695925 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.521668911 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.521687984 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.521697998 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.521703959 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.529198885 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.529257059 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.529314041 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.529831886 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:55.529848099 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.142621994 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.143095970 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.143130064 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.143548965 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.143553972 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.484267950 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.488858938 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.488868952 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.489306927 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.489312887 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.575838089 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.576831102 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.576867104 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.577917099 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.577984095 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.578036070 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.578893900 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.578898907 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.579452038 CET49785443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.579466105 CET4434978513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.587663889 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.587708950 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.587801933 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.588603020 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.588618040 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.710678101 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.746788025 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.746809959 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.747287035 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.747292042 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.922128916 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.922229052 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:56.922326088 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.011926889 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.011997938 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.012073994 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.147207022 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.147267103 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.147424936 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.244261980 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.244261980 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.244296074 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.244309902 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.248581886 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.248637915 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.248656034 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.248663902 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.251808882 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.252639055 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.252675056 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.253592014 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.253607988 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.256983995 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.257019997 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.257036924 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.257042885 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.300173044 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.300221920 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.300318003 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.302043915 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.302062035 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.435260057 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.435318947 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.435384035 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.436310053 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.436326027 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.437172890 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.437212944 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.437268019 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.437441111 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.437453032 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.686891079 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.686959028 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.687016010 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.749941111 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.749973059 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.749989033 CET49789443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.749994040 CET4434978913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.874552011 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.874600887 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.874687910 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.885504961 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:57.885520935 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.305135965 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.397100925 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.420850039 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.420869112 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.421531916 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.421535969 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.660672903 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.660691977 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.660758972 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.661609888 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.661618948 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.868758917 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.868784904 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.868839979 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.868841887 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.868885040 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.869889975 CET49790443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.869905949 CET4434979013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.873424053 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.873456955 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.873518944 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.873768091 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.873778105 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.009329081 CET49807443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.009382010 CET44349807172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.009442091 CET49807443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.009793043 CET49807443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.009805918 CET44349807172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.133260012 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.144393921 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.144404888 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.144944906 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.144948959 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.396460056 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.396591902 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.397229910 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.397248030 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.398272991 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.398277998 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.399266005 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.399307966 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.399728060 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.399733067 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.567539930 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.567609072 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.567702055 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.567869902 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.567889929 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.568020105 CET49792443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.568027020 CET4434979213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.570307970 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.570360899 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.570594072 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.570722103 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.570736885 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.665720940 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.666542053 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.666575909 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.667138100 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.667141914 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.846333027 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.846409082 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.846544981 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.851150990 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.851181030 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.851262093 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.851279020 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.853394985 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.853442907 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.049513102 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.049550056 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.049567938 CET49793443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.049573898 CET4434979313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.049638987 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.049662113 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.049674034 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.049681902 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.058311939 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.058341980 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.058425903 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.059756994 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.059797049 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.059864044 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.060631990 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.060647011 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.060718060 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.060733080 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.115437984 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.115479946 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.115556002 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.115586042 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.115628004 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.116221905 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.116228104 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.116240978 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.116394043 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.116424084 CET4434979513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.116475105 CET49795443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.119870901 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.119920969 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.119986057 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.120160103 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.120171070 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.268932104 CET44349807172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.269184113 CET49807443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.269212008 CET44349807172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.270129919 CET44349807172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.270198107 CET49807443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.271778107 CET49807443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.271857977 CET44349807172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.271859884 CET49807443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.271962881 CET49807443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.271972895 CET44349807172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.272041082 CET44349807172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.272053957 CET49807443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.272080898 CET49807443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.272921085 CET49813443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.272968054 CET44349813172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.273030996 CET49813443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.273365021 CET49813443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.273375988 CET44349813172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.393963099 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.394047976 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.397833109 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.397845984 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.398147106 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.407368898 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.455331087 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.589674950 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.592614889 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.592645884 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.594188929 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.594193935 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.701232910 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.701322079 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.706269979 CET49814443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.706326962 CET4434981423.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.706397057 CET49814443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.738065958 CET49814443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.738084078 CET4434981423.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.821310997 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:00.821324110 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.032449007 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.032480955 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.032553911 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.032581091 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.032833099 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.032850027 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.032862902 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.033014059 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.033046007 CET4434980413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.033102989 CET49804443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.035799980 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.035830975 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.035908937 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.036118031 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.036127090 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.061019897 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.061048031 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.061062098 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.061125040 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.061163902 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.061180115 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.061224937 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.101327896 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.101373911 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.101417065 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.101429939 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.101459980 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.101476908 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.101644039 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.101660013 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.101670980 CET49801443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.101675987 CET44349801172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.284976959 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.285533905 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.285587072 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.286478043 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.286484003 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.489783049 CET44349813172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.490025043 CET49813443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.490056038 CET44349813172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.490978956 CET44349813172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.491039038 CET49813443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.492263079 CET49813443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.492324114 CET44349813172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.492466927 CET49813443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.492479086 CET44349813172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.629755974 CET49813443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.720978975 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.724178076 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.724250078 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.724663019 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.724689007 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.724704027 CET49809443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.724709034 CET4434980913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.728524923 CET49817443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.728564978 CET4434981713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.728625059 CET49817443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.728820086 CET49817443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.728832006 CET4434981713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.778497934 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.778939009 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.778961897 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.779381990 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.779387951 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.840393066 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.848752022 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.848812103 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.849263906 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.849268913 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.902293921 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.902779102 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.902810097 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.903224945 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.903229952 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.076617956 CET4434981423.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.076702118 CET49814443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.208914042 CET44349813172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.209016085 CET44349813172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.209178925 CET49813443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.211052895 CET49813443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.211071014 CET44349813172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.213152885 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.216559887 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.220575094 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.230098009 CET49811443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.230117083 CET4434981113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.232325077 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.232374907 CET44349818172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.232438087 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.232777119 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.232790947 CET44349818172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.235378027 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.235410929 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.235565901 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.236418009 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.236435890 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.284364939 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.287786961 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.292582035 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.327447891 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.327485085 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.327498913 CET49810443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.327505112 CET4434981013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.333410025 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.333444118 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.333575010 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.333813906 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.333827019 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.347909927 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.350620031 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.350723028 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.351975918 CET49812443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.351999044 CET4434981213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.422430038 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.422476053 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.422652960 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.423264980 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.423274994 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.750751019 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.751246929 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.751281977 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.751723051 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.751728058 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.768940926 CET49822443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.768982887 CET44349822142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.769052982 CET49822443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.769254923 CET49822443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.769268036 CET44349822142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.186619043 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.190212011 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.190289021 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.190350056 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.190370083 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.190378904 CET49815443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.190385103 CET4434981513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.193594933 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.193628073 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.193696022 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.194041014 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.194053888 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.443814039 CET44349818172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.444628000 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.444644928 CET44349818172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.445663929 CET44349818172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.445714951 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446304083 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446361065 CET44349818172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446381092 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446512938 CET44349818172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446530104 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446537018 CET44349818172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446559906 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446584940 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446584940 CET49818443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446847916 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.446878910 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.447089911 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.447282076 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.447290897 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.513863087 CET4434981713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.514470100 CET49817443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.514491081 CET4434981713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.514950037 CET49817443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.514955044 CET4434981713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.958811045 CET4434981713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.961895943 CET4434981713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.961955070 CET49817443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.962441921 CET49817443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.962441921 CET49817443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.962455988 CET4434981713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.962465048 CET4434981713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.965626955 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.965653896 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.965815067 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.966098070 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:03.966109037 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.016041994 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.022505999 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.022525072 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.022969007 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.022974014 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.048527002 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.050088882 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.050121069 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.050970078 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.050975084 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.070509911 CET49826443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.070549965 CET4434982623.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.070626020 CET49826443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.071902037 CET49826443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.071914911 CET4434982623.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.138583899 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.139270067 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.139288902 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.139730930 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.139735937 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.461349964 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.464560986 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.464704990 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.464737892 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.464737892 CET49819443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.464756012 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.464761972 CET4434981913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.467571974 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.467648029 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.467735052 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.467920065 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.467935085 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.483623028 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.486579895 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.486639977 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.486671925 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.486691952 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.486696959 CET49820443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.486701012 CET4434982013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.489877939 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.489912033 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.489988089 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.490109921 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.490119934 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.513262987 CET44349822142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.513519049 CET49822443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.513534069 CET44349822142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.514538050 CET44349822142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.514604092 CET49822443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.515790939 CET49822443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.515846014 CET44349822142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.522825003 CET4970480192.168.2.534.117.59.81
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.573393106 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.576833963 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.576894999 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.577027082 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.577045918 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.577054977 CET49821443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.577060938 CET4434982113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.579808950 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.579849005 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.579921007 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.580177069 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.580189943 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.705331087 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.705602884 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.705617905 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.705627918 CET49822443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.705646992 CET44349822142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.705933094 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.706410885 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.706494093 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.706662893 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.751332045 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.833173037 CET49822443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.973622084 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.981143951 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:04.981167078 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.173322916 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.173336029 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429260969 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429308891 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429337025 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429361105 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429373980 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429419041 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429445028 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429460049 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429464102 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429478884 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429567099 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.429657936 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.437910080 CET49824443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.437923908 CET44349824172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.452112913 CET4434982623.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.452181101 CET49826443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.486505032 CET49830443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.486531019 CET44349830172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.486584902 CET49830443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.486912012 CET49831443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.486943007 CET44349831172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.487149000 CET49831443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.487664938 CET49832443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.487699032 CET44349832172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.487765074 CET49832443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.488102913 CET49830443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.488120079 CET44349830172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.488379002 CET49832443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.488399029 CET44349832172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.488482952 CET49826443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.488492966 CET4434982623.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.488749981 CET49831443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.488764048 CET44349831172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.488786936 CET4434982623.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.497778893 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.501060009 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.501116037 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.503592014 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.503602982 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.503614902 CET49823443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.503618956 CET4434982313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.508128881 CET49833443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.508160114 CET4434983313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.508268118 CET49833443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.508903980 CET49833443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.508917093 CET4434983313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.532577991 CET49826443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.537781000 CET49826443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.571084976 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.571110010 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.571228027 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.571573019 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.571583033 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.579334021 CET4434982623.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.680512905 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.680915117 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.680936098 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.688323021 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.688328028 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.964219093 CET4434982623.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.964283943 CET4434982623.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.964333057 CET49826443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.964467049 CET49826443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.964477062 CET4434982623.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.996401072 CET49835443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.996433973 CET4434983523.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.996494055 CET49835443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.996773005 CET49835443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.996788025 CET4434983523.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.116411924 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.119586945 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.119642973 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.119658947 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.119715929 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.119792938 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.119803905 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.119812012 CET49825443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.119817019 CET4434982513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.122718096 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.122730017 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.122816086 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.123079062 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.123090982 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.184838057 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.185272932 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.185287952 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.185709000 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.185714006 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.204849958 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.205158949 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.205177069 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.205578089 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.205581903 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.359250069 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.360239983 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.360275984 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.360774994 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.360786915 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.623258114 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.626307964 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.626545906 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.626569033 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.626576900 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.626607895 CET49827443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.626612902 CET4434982713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.629215002 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.629255056 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.629859924 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.629859924 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.629894972 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.639372110 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.643857956 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.643898010 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.643923998 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.644068003 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.644118071 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.644118071 CET49828443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.644129038 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.644135952 CET4434982813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.646722078 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.646737099 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.646891117 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.647030115 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.647041082 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.746699095 CET44349831172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.747082949 CET49831443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.747098923 CET44349831172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.747963905 CET44349831172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.748040915 CET49831443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.748487949 CET49831443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.748487949 CET49831443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.748543024 CET44349831172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.748588085 CET49831443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.748681068 CET49831443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.748682022 CET44349831172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.748837948 CET49831443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.748982906 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.749008894 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.749214888 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.749449015 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.749464989 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.757515907 CET44349830172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.758047104 CET49830443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.758057117 CET44349830172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.758280993 CET44349832172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.758466959 CET49832443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.758481026 CET44349832172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.759138107 CET44349830172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.759320021 CET49830443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.759489059 CET44349832172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.759588957 CET49832443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.759675980 CET49830443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.759727955 CET49830443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.759727955 CET49830443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.759757996 CET44349830172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.759937048 CET44349830172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760014057 CET49830443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760014057 CET49830443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760092974 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760102987 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760337114 CET49832443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760405064 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760406017 CET49832443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760411024 CET44349832172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760476112 CET49832443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760476112 CET49832443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760864019 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760864973 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760879040 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.760890961 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.761042118 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.761168003 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.761178970 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.786325932 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.786562920 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.786573887 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.787616014 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.787761927 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.788723946 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.788786888 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.788815975 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.804153919 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.807450056 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.807512045 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.807584047 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.807595015 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.807625055 CET49829443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.807631016 CET4434982913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.811831951 CET49842443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.811856985 CET4434984213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.811969042 CET49842443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.812180042 CET49842443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.812194109 CET4434984213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.835330009 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.840241909 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.840250969 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:06.887631893 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.224831104 CET4434983313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.225682974 CET49833443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.225701094 CET4434983313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.226262093 CET49833443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.226268053 CET4434983313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.244510889 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.244580030 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.244657040 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.244923115 CET49834443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.244937897 CET4434983435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.245596886 CET49843443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.245620012 CET4434984335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.245744944 CET49843443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.245933056 CET49843443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.245944023 CET4434984335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.373733997 CET4434983523.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.373850107 CET49835443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.375735998 CET49835443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.375745058 CET4434983523.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.375992060 CET4434983523.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.377609015 CET49835443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.419328928 CET4434983523.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.660840034 CET4434983313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.661102057 CET4434983313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.661212921 CET49833443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.728893995 CET49833443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.728920937 CET4434983313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.734316111 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.734358072 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.734474897 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.735155106 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.735167027 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.839060068 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.839606047 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.839652061 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.840370893 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.840379000 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.890925884 CET4434983523.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.891002893 CET4434983523.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.891067028 CET49835443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.892364025 CET49835443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.892379999 CET4434983523.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.892394066 CET49835443192.168.2.523.218.208.109
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.892399073 CET4434983523.218.208.109192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.959079027 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.959453106 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.959462881 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.960344076 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.960407972 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.960769892 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.960822105 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:07.960927963 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.007330894 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.014029980 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.014034986 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.016097069 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.016432047 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.016448975 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.017466068 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.017522097 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.017836094 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.017908096 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.017976999 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.018784046 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.018945932 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.018970966 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.019881964 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.019936085 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.020550013 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.020617008 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.020766020 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.059529066 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.059530020 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.059537888 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.063332081 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.074883938 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.074894905 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.099582911 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.116638899 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.273838997 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.277059078 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.277117968 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.277216911 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.277224064 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.277232885 CET49836443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.277236938 CET4434983613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.280029058 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.280045033 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.280112028 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.280273914 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.280287027 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.403250933 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.403309107 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.403342009 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.403361082 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.403383970 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.403450012 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.403482914 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.403491020 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.403496981 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.403522968 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.410212040 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.411326885 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.411339998 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.411746025 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.411799908 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.411809921 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.412066936 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.412072897 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.428451061 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.428563118 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.428567886 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.430224895 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.432106018 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.432121038 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.437478065 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.437482119 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.455370903 CET4434984335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.455640078 CET49843443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.455651045 CET4434984335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.455991030 CET4434984335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.456459999 CET49843443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.456521034 CET4434984335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.456811905 CET49843443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.466029882 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.466114044 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.466175079 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.467737913 CET49841443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.467757940 CET44349841172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.468873024 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.468924999 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.468967915 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.469000101 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.469024897 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.469034910 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.469062090 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.469091892 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.469201088 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.469208002 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.470565081 CET49846443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.470593929 CET44349846172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.470747948 CET49846443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.471133947 CET49847443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.471169949 CET44349847172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.471215010 CET49847443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.471524954 CET49846443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.471539021 CET44349846172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.471903086 CET49847443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.471919060 CET44349847172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.473984957 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.477143049 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.477190018 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.477199078 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.477233887 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.477283955 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.477555037 CET49840443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.477560997 CET44349840172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.479479074 CET49848443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.479511976 CET44349848172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.479598999 CET49848443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.479826927 CET49849443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.479862928 CET44349849172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.479908943 CET49849443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.480235100 CET49850443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.480242968 CET44349850172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.480284929 CET49850443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.480509043 CET49848443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.480521917 CET44349848172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.480707884 CET49849443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.480720997 CET44349849172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.480916023 CET49850443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.480926991 CET44349850172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.503330946 CET4434984335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.524813890 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.524912119 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.525028944 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.525893927 CET49839443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.525899887 CET44349839172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.526463985 CET4434984213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.538697958 CET49842443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.538717031 CET4434984213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.542681932 CET49842443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.542686939 CET4434984213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.543555021 CET49851443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.543581963 CET44349851172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.543646097 CET49851443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.544536114 CET49851443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.544548988 CET44349851172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.629599094 CET49852443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.629622936 CET44349852172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.629818916 CET49852443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.630705118 CET49852443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.630717039 CET44349852172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.854999065 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.858097076 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.858146906 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.858158112 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.858200073 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.858247042 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.858267069 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.858278036 CET49837443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.858283043 CET4434983713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.860740900 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.860771894 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.860949993 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.861080885 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.861090899 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.874726057 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.877702951 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.877757072 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.877787113 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.877794981 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.877804041 CET49838443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.877808094 CET4434983813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.880127907 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.880145073 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.880342007 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.880443096 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.880455017 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.916884899 CET4434984335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.916954994 CET4434984335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.917010069 CET49843443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.917201996 CET49843443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.917215109 CET4434984335.190.80.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.962054968 CET4434984213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.965213060 CET4434984213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.965271950 CET49842443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.965332031 CET49842443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.965341091 CET4434984213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.965349913 CET49842443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.965353966 CET4434984213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.967336893 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.967345953 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.967422962 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.967575073 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.967585087 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.450365067 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.450886011 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.450910091 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.451350927 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.451355934 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.682219028 CET44349846172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.682467937 CET49846443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.682478905 CET44349846172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.683531046 CET44349846172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.683588982 CET49846443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.684016943 CET49846443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.684041023 CET49846443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.684081078 CET44349846172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.684098959 CET49846443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.684153080 CET49846443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.684442997 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.684463024 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.684535980 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.684804916 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.684818983 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.727289915 CET44349847172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.727482080 CET49847443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.727497101 CET44349847172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.728358984 CET44349847172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.728410959 CET49847443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.728777885 CET49847443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.728822947 CET49847443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.728842020 CET44349847172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.728883028 CET49847443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.728904009 CET49847443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.729141951 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.729163885 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.729228973 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.729404926 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.729417086 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.736175060 CET44349850172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.736370087 CET49850443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.736387014 CET44349850172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.736572981 CET44349849172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.736742973 CET49849443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.736763954 CET44349849172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737276077 CET44349850172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737338066 CET49850443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737582922 CET49850443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737595081 CET49850443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737632036 CET49850443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737646103 CET44349850172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737695932 CET49850443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737947941 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737952948 CET44349848172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737957001 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.737984896 CET44349849172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738010883 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738043070 CET49849443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738267899 CET49848443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738276005 CET44349848172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738522053 CET49849443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738539934 CET49849443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738571882 CET49849443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738595009 CET44349849172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738636017 CET49849443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738795996 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738820076 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.738866091 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739032030 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739042997 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739428043 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739439011 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739466906 CET44349848172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739525080 CET49848443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739825010 CET49848443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739835978 CET49848443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739867926 CET49848443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739890099 CET44349848172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.739934921 CET49848443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.740070105 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.740082026 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.740139008 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.740309000 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.740319967 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.801109076 CET44349851172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.804018974 CET49851443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.804040909 CET44349851172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.804936886 CET44349851172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.805013895 CET49851443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.806760073 CET49851443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.806775093 CET49851443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.806818962 CET44349851172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.806824923 CET49851443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.806869030 CET49851443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.807282925 CET49862443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.807307959 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.807364941 CET49862443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.807869911 CET49862443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.807881117 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.884876966 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.888787031 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.888839960 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.889240980 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.889266014 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.889276981 CET49844443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.889283895 CET4434984413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.892976046 CET44349852172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.893281937 CET49852443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.893295050 CET44349852172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.894145012 CET44349852172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.894191980 CET49852443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.895534039 CET49852443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.895546913 CET49852443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.895586967 CET44349852172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.895596027 CET49852443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.895720959 CET44349852172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.895761967 CET49852443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.896106005 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.896122932 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.896177053 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.896496058 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.896507978 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.904855967 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.904879093 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.904932976 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.905133009 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.905144930 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.996970892 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.997556925 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.997576952 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.998486042 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:09.998491049 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.432432890 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.435708046 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.435746908 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.435753107 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.435817957 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.443850040 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.443859100 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.443886042 CET49845443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.443891048 CET4434984513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.447215080 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.447243929 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.447310925 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.447743893 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.447757006 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.580543995 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.581052065 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.581084013 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.581482887 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.581487894 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.664103031 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.664952040 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.664952040 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.664974928 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.664978981 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.687127113 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.687855959 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.687855959 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.687870026 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.687872887 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.944372892 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.944622993 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.944632053 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.945637941 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.945740938 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.946093082 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.946154118 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.946218014 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.957614899 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.957971096 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.957986116 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.959005117 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.959177971 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.959207058 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.959218025 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.959247112 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.959589005 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.959652901 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.959724903 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.960333109 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.960407019 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.960980892 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.960980892 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.960993052 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.961040974 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.987329960 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.991497993 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.991504908 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.997239113 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.997464895 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.997479916 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.997634888 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.997813940 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.997822046 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.998549938 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.998682022 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.998862028 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.998934984 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.999008894 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.999068975 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.999350071 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.999411106 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.999553919 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.999555111 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:10.999562025 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.006752968 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.006753922 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.006758928 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.006767035 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.014976978 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.018564939 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.018661976 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.018682957 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.018682957 CET49854443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.018697023 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.018704891 CET4434985413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.021655083 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.021673918 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.021752119 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.022226095 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.022238970 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.037000895 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.047324896 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.052314997 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.052315950 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.052315950 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.052320957 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.052347898 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.063961983 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.064263105 CET49862443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.064274073 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.065139055 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.065288067 CET49862443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.065706015 CET49862443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.065764904 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.065947056 CET49862443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.065958023 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.098253012 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.108218908 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.108623981 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.108633995 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.109582901 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.109675884 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.109961987 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.110019922 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.110091925 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.113308907 CET49862443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.116523981 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.119070053 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.119107008 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.119168997 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.119389057 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.119396925 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.119436979 CET49855443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.119441986 CET4434985513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.121942043 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.121953011 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.121968985 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.122045994 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.122051001 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.122106075 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.122169018 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.122185946 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.122267008 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.122271061 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.122292995 CET49856443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.122296095 CET4434985613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.124707937 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.124723911 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.124949932 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.124949932 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.124969959 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.151360989 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.161134005 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.161144972 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.206443071 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.402206898 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.402257919 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.402311087 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.402384996 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.402384996 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.403495073 CET49860443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.403496027 CET49869443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.403506994 CET44349860172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.403515100 CET44349869172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.406944036 CET49869443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.407450914 CET49869443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.407460928 CET44349869172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.408751965 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.408819914 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.408849955 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.408881903 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.408911943 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.408936977 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.408946991 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.410378933 CET49870443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.410403967 CET44349870172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.410429001 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.410538912 CET49870443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.412233114 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.412262917 CET49870443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.412278891 CET44349870172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.412285089 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.412318945 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.412350893 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.412373066 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.414284945 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.414290905 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.418382883 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.418441057 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.418534994 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.418633938 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.418633938 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.418642044 CET44349857172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.418915033 CET49871443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.418924093 CET44349871172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.418948889 CET49857443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.419241905 CET49871443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.419764042 CET49871443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.419778109 CET44349871172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.420600891 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.421471119 CET49872443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.421498060 CET44349872172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.421528101 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.421534061 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.421565056 CET49872443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.422106028 CET49872443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.422120094 CET44349872172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.435580969 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.435694933 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.435703993 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.435709000 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.435806990 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.450680017 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.450736046 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.450767994 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.450795889 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.450798988 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.450809956 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.450922966 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.450937033 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.451078892 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.451085091 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.455454111 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.455498934 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.455533028 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.455544949 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.455555916 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.455629110 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.455637932 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.455646038 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.455703020 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.460438013 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.467746973 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.467777014 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.467880964 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.467889071 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.467995882 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.468867064 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.469363928 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.469371080 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.475878000 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.475935936 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.476284981 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.476295948 CET44349861172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.476326942 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.476649046 CET49861443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.476950884 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.476972103 CET44349873172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.478732109 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.479013920 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.479032040 CET44349873172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.512563944 CET49874443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.512577057 CET44349874172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.514617920 CET49874443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.514935017 CET49874443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.514945984 CET44349874172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.518033028 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.518074989 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.518192053 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.518291950 CET49862443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.518975019 CET49862443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.518987894 CET44349862172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.521342039 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.521344900 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.521353006 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.521365881 CET44349875172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.522331953 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.523022890 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.523041964 CET44349875172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.526623011 CET49876443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.526634932 CET44349876172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.530975103 CET49876443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.531213045 CET49876443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.531224966 CET44349876172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.532124043 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.536286116 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.536469936 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.536478043 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.550605059 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.550699949 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.550925970 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.552584887 CET49863443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.552592993 CET44349863172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.568491936 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.575437069 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.584208012 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.604137897 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.608007908 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.608058929 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.608066082 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.618604898 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.618675947 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.618680954 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.626640081 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.626702070 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.626707077 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.630480051 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.630486965 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.634098053 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.634176016 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.634422064 CET49858443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.634430885 CET44349858172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.637639046 CET49877443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.637667894 CET44349877172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.638062000 CET49877443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.638670921 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.638680935 CET44349878172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.638751984 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.639050961 CET49877443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.639065027 CET44349877172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.639519930 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.639529943 CET44349878172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.660389900 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.660443068 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.660451889 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.668050051 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.668087006 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.668112993 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.668121099 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.668206930 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.675698996 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.683330059 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.683425903 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.683432102 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.691160917 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.691210985 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.691217899 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.698816061 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.698962927 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.698970079 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.706403017 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.706460953 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.706473112 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.714672089 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.715321064 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.715331078 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.715789080 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.715791941 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.720910072 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.721016884 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.721025944 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.721033096 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.721075058 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.727884054 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.735070944 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.735198021 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.735260963 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.735269070 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.735342026 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.741878033 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.778151989 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.778163910 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.778533936 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.778806925 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.778819084 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.786681890 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.786689043 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.836474895 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.857886076 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.861063004 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.861221075 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.861284018 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.861291885 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.861356974 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.865890980 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.875153065 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.875161886 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.875212908 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.875221014 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.884128094 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.884315968 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.884324074 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.886941910 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.888566017 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.888618946 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.897588968 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.897597075 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.897670984 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.906538010 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.906546116 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.906603098 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.911021948 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.911029100 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.911091089 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.919950008 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.919956923 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.920030117 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.928839922 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.928920984 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.928926945 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.928957939 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.929008961 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.929245949 CET49859443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.929251909 CET44349859172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.934392929 CET49880443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.934402943 CET44349880172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.934695959 CET49880443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.935144901 CET49880443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.935157061 CET44349880172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.157815933 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.161792994 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.161887884 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.161957026 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.161967039 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.161978006 CET49864443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.161982059 CET4434986413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.162178040 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.163018942 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.163039923 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.163480997 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.163486004 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.164587021 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.164604902 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.164864063 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.164997101 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.165013075 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.596605062 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.596697092 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.598645926 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.610178947 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.610207081 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.610227108 CET49865443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.610232115 CET4434986513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.623771906 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.623809099 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.624033928 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.624583960 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.624596119 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.629425049 CET44349871172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.629810095 CET49871443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.629822016 CET44349871172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.630882978 CET44349871172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.630950928 CET49871443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.631583929 CET49871443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.631649971 CET44349871172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.631805897 CET49871443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.631875038 CET49871443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.631884098 CET44349871172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.631895065 CET49871443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.631925106 CET49871443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.632158995 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.632188082 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.632389069 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.632682085 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.632695913 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.662781954 CET44349869172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.670517921 CET44349870172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.673487902 CET49870443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.673501015 CET44349870172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.674379110 CET44349870172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.674453974 CET49870443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.704433918 CET44349872172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.709244967 CET49869443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.728116035 CET44349874172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.729515076 CET49869443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.729520082 CET44349869172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.729839087 CET49874443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.729859114 CET44349874172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.729954958 CET49872443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.729964018 CET44349872172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.730546951 CET49870443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.730565071 CET49870443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.730622053 CET49870443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.730631113 CET44349870172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.730684996 CET49870443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.730783939 CET44349869172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.730794907 CET44349869172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.730839968 CET49869443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.730927944 CET44349874172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.730992079 CET49874443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.731060028 CET44349872172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.731111050 CET49872443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.731318951 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.731364012 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.731487036 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.731977940 CET49869443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.731988907 CET49869443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.732024908 CET49869443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.732054949 CET44349869172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.732182980 CET49869443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.732429028 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.732448101 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.732501984 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.732880116 CET49874443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.732944012 CET44349874172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733084917 CET49874443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733136892 CET49874443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733145952 CET44349874172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733154058 CET49874443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733186960 CET49874443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733366013 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733395100 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733557940 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733844042 CET49872443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733907938 CET44349872172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733908892 CET49872443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733952045 CET49872443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733962059 CET44349872172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.733971119 CET49872443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.734143972 CET49872443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.734411955 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.734417915 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.734586000 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.734601021 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.734654903 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.734941006 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.734961987 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.735165119 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.735177040 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.735532999 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.735543966 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.738267899 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.756658077 CET44349873172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.777148962 CET44349875172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.786880016 CET44349876172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.790030956 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.804116964 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.829233885 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.833436966 CET49876443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.848258018 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.848262072 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.859419107 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.859424114 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.869522095 CET44349878172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.870040894 CET44349877172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.902630091 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.902760029 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.916003942 CET49877443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.916922092 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.931402922 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.931421041 CET44349873172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.931891918 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.931898117 CET44349875172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932018995 CET49876443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932024002 CET44349876172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932112932 CET49877443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932128906 CET44349877172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932343006 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932346106 CET44349878172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932738066 CET44349873172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932750940 CET44349873172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932806015 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932832956 CET44349875172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932843924 CET44349875172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.932900906 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933265924 CET44349876172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933270931 CET44349877172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933278084 CET44349876172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933294058 CET44349878172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933322906 CET49877443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933370113 CET49876443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933370113 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933583975 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933595896 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933645964 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933649063 CET44349873172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933895111 CET44349873172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933928967 CET49891443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933964968 CET44349891172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933985949 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.933985949 CET49873443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934037924 CET49891443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934375048 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934433937 CET44349875172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934499979 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934535027 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934546947 CET44349875172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934555054 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934679031 CET49875443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934869051 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934880972 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.934936047 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.935520887 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.935611963 CET44349878172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.935678959 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.935750961 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.935755014 CET44349878172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.935764074 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.935900927 CET49878443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.936121941 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.936151981 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.936207056 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.936645031 CET49876443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.936656952 CET49876443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.936705112 CET49876443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.936718941 CET44349876172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.936860085 CET49876443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937136889 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937144995 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937283039 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937439919 CET49877443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937458038 CET49877443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937501907 CET44349877172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937513113 CET49877443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937561989 CET49877443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937773943 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937782049 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937935114 CET49891443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.937944889 CET44349891172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.938002110 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.938112020 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.938122988 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.938407898 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.938426018 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.938553095 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.938564062 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.938719988 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.938729048 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.939130068 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.939141989 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.939588070 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.939594030 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.939908981 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.939928055 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.940318108 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.940320969 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.174839020 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.178244114 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.178291082 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.178294897 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.178358078 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.178550005 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.178570032 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.178580999 CET49866443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.178585052 CET4434986613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.181538105 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.181574106 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.181746006 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.181894064 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.181906939 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.191338062 CET44349880172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.191725016 CET49880443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.191749096 CET44349880172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.192780018 CET44349880172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.192837000 CET49880443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.193201065 CET49880443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.193219900 CET49880443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.193253040 CET49880443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.193267107 CET44349880172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.193428040 CET44349880172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.193501949 CET49880443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.193526030 CET49880443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.193567038 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.193613052 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.193815947 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.194025993 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.194041967 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.274507999 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.274807930 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.274821043 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.275875092 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.275927067 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.276954889 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.277025938 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.277142048 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.319341898 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.319802046 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.319813013 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.347321033 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.348102093 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.350446939 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.350513935 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.350563049 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.350581884 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.350594044 CET49867443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.350600004 CET4434986713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.351270914 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.351691961 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.351744890 CET49868443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.351758957 CET4434986813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.353873968 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.353904963 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.353957891 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.353991985 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.354005098 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.354033947 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.354195118 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.354206085 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.354254961 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.354266882 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.366867065 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.844988108 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.845206976 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.845230103 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.846266985 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.846323967 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.846601963 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.846666098 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.846735954 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.846743107 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.872514009 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.872654915 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.872662067 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.872714043 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.872730970 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.872802973 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.879080057 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.879509926 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.879535913 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.880023003 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.880027056 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.901715040 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.912606955 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.912617922 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.912642956 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.912667990 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.912715912 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.946381092 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.946679115 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.946696997 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.947715044 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.947777987 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.948090076 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.948139906 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.948318958 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.948326111 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.990334988 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.992381096 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.992618084 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.992645979 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.992860079 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.993020058 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.993029118 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.993721962 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.993778944 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994112015 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994177103 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994185925 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994235992 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994246006 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994318962 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994327068 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994688988 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994760036 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994811058 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994822979 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994931936 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.994940042 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.995866060 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.995927095 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.996321917 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.996381044 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:13.996396065 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.035955906 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.036009073 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.039339066 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.051126957 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.051136017 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.077094078 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.077105045 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.077205896 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.077214956 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.097417116 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.105504036 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.105513096 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.105592966 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.105601072 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.130666018 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.130675077 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.130764008 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.130776882 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.148749113 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.148757935 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.148782015 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.148807049 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.148823977 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.148833990 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.150825977 CET44349891172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.150978088 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.150995970 CET49891443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.151005983 CET44349891172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.151199102 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.151211977 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152034998 CET44349891172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152082920 CET49891443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152230024 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152280092 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152478933 CET49891443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152537107 CET44349891172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152781963 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152842045 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152894020 CET49891443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152899981 CET44349891172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152949095 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.152956009 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.157646894 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.157990932 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.157998085 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.158994913 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.159043074 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.159353018 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.159410000 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.159511089 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.159517050 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.190347910 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.205557108 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.205557108 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.205559969 CET49891443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.209700108 CET44349822142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.209760904 CET44349822142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.209834099 CET49822443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.215554953 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.215774059 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.215780973 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.216072083 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.216224909 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.216232061 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.216639996 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.216695070 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.217008114 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.217082977 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.217122078 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.217255116 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.217320919 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.217566967 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.217632055 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.217665911 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.256520033 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.256527901 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.256550074 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.256566048 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.256597996 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.259332895 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.259340048 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.268093109 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.268100977 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.268121004 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.268153906 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.268182993 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.270418882 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.270425081 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.270433903 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.270440102 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.284581900 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.284620047 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.284727097 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.284734011 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.289252043 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.289323092 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.289361954 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.289401054 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.289402962 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.289418936 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.289454937 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.295406103 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.295414925 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.295488119 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.295495033 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.297569990 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.297704935 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.297713995 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.306169033 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.306220055 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.306231022 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.306241035 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.306250095 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.306335926 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.306348085 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.313338041 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.314404964 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.314455032 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.314464092 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.316967964 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.317020893 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.317984104 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.317996979 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.318006039 CET49884443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.318010092 CET4434988413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.320008039 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.320019007 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.320085049 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.320092916 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.320796013 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.320945024 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.322601080 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.322614908 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.322674990 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.322912931 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.322926044 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.329104900 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.329114914 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.329186916 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.329199076 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.338387012 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.338395119 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.338458061 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.338464975 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.338893890 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.339787006 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.339801073 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.340215921 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.340219975 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.365649939 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.380893946 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.390021086 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.390083075 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.390136957 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.390176058 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.390209913 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.391777992 CET49890443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.391804934 CET44349890172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.397598028 CET49822443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.397613049 CET44349822142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.409239054 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.444911003 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.444957972 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.444986105 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.445039988 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.445066929 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.445108891 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.445132017 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.446424007 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.446476936 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.446508884 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.446548939 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.446564913 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.446607113 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.446624994 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.446672916 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447088957 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447135925 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447149038 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447165966 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447177887 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447190046 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447222948 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447227001 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447232962 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447272062 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.447329044 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.448443890 CET49888443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.448451996 CET44349888172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.449556112 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.449568033 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.449593067 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.449641943 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.449707031 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453010082 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453298092 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453339100 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453370094 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453385115 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453460932 CET49901443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453485966 CET44349901172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453649998 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453660965 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453684092 CET49901443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453759909 CET49887443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.453767061 CET44349887172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.454221964 CET49901443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.454232931 CET44349901172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.454725027 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.454787016 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.455121994 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.455199003 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.455265999 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.455303907 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.457197905 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.457207918 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.457221031 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.457231045 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.457262993 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.457271099 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.457295895 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.457325935 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.457345009 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.463692904 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.463701010 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.463721991 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.463773012 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.463779926 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.463788033 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.463816881 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.464354992 CET49889443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.464365005 CET44349889172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.469185114 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.469213009 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.469281912 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.469281912 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.469290018 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.476454020 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.476486921 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.476525068 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.476531982 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.476567030 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.482053041 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.482144117 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.482151031 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.484930992 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.486449957 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.486512899 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.486521006 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.487562895 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.487637043 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.487653017 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.487662077 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.494247913 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.494360924 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.494436026 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.494672060 CET49886443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.494678974 CET44349886172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.494870901 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.494932890 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.494940996 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.499341011 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.499463081 CET49902443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.499470949 CET44349902172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.500422955 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.500435114 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.500514984 CET49902443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.500766993 CET49902443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.500772953 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.500778913 CET44349902172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.500778913 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.503740072 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.503746986 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.505961895 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.505974054 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.506072044 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.506078005 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.513148069 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.513158083 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.513246059 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.513253927 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.518825054 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.518856049 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.518891096 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.518897057 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.518930912 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.526022911 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.526110888 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.526118040 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.550154924 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.581384897 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.591310978 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.591329098 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.591363907 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.591407061 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.591409922 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.591450930 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.591464043 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.591726065 CET49879443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.591734886 CET4434987987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.598689079 CET44349891172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.598807096 CET44349891172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.598871946 CET49891443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.600630045 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.600809097 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.600843906 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.600873947 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.600882053 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.600979090 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.601025105 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.601031065 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.601269007 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.601273060 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.602628946 CET49891443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.602641106 CET44349891172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.603154898 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.603218079 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.603264093 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.603270054 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.603336096 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.603394985 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.605053902 CET49893443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.605060101 CET44349893172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.609208107 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.610932112 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.610939026 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.651042938 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.651053905 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.670744896 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.670799971 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.670838118 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.670855045 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.670874119 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.670911074 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.670950890 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.670958042 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.670964956 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.671006918 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.671695948 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.671746969 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.671778917 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.671802998 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.671808004 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.671839952 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.671848059 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.671892881 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.671936035 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.673101902 CET49892443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.673109055 CET44349892172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.678848982 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.678980112 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.680325031 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.688193083 CET49903443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.688211918 CET44349903172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.688317060 CET49903443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.688637018 CET49903443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.688643932 CET44349903172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.688788891 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.690712929 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.690721035 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.691894054 CET49904443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.691916943 CET44349904172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.694590092 CET49904443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.695070982 CET49904443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.695081949 CET44349904172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.698216915 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.720501900 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.724647045 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.724679947 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.724773884 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.724844933 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.725037098 CET49895443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.725047112 CET44349895172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.740261078 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.771245003 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.771271944 CET4434990577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.771373987 CET49906443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.771401882 CET4434990677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.771420002 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.771450996 CET49906443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.771598101 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.771615982 CET4434990577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.771728992 CET49906443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.771739960 CET4434990677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.773467064 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.776823997 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.776866913 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.778196096 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.778273106 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.778273106 CET49885443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.778286934 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.778296947 CET4434988513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.780865908 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.780893087 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.782829046 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.782972097 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.782983065 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.790540934 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.830305099 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.830322027 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.830406904 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.830610037 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.830621958 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.835980892 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870798111 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870822906 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.871063948 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.871087074 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.871098042 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.871124983 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.871356964 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.871368885 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.871486902 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.871505022 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.871577024 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.875422955 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.878793001 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.878813028 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.882870913 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.886671066 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.886681080 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.890265942 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.890322924 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.890331030 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.897728920 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.897788048 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.898292065 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.898539066 CET49894443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.898549080 CET44349894172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.898921967 CET49911443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.898936033 CET44349911172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.899058104 CET49911443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.899584055 CET49911443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.899597883 CET44349911172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.907509089 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.907576084 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.907604933 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.907638073 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.907679081 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.907692909 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.907712936 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.907756090 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.910270929 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.918684959 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.918744087 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.918754101 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.927160025 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.927350044 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.927359104 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.961380005 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.976244926 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.980081081 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.980114937 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.980556965 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.980561972 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.027523041 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.071780920 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.079042912 CET49913443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.079081059 CET4434991387.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.079332113 CET49913443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.079505920 CET49913443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.079516888 CET4434991387.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.088630915 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.089153051 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.089186907 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.089589119 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.089592934 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.090724945 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.091052055 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.091068983 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.091459990 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.091465950 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.108824968 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.112591982 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.112843037 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.112854958 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.120209932 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.120572090 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.120580912 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.128156900 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.128210068 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.128216982 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.135292053 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.136564970 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.136573076 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.142824888 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.142870903 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.142879009 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.157717943 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.157766104 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.157773972 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.165230989 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.165283918 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.165292025 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.172790051 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.172838926 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.172847033 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.180368900 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.180425882 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.180433989 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.187899113 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.187973022 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.187980890 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.195435047 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.195555925 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.195564032 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.238171101 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.238181114 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.293026924 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.310120106 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.313918114 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.313970089 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.313977957 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.321121931 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.321185112 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.321192980 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.336016893 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.336456060 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.336463928 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.336508036 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.344738007 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.344746113 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.344778061 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.344791889 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.344827890 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.344832897 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.353849888 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.354410887 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.354418039 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.354459047 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.361429930 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.361439943 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.361483097 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.367615938 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.367624044 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.367683887 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.370744944 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.370753050 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.370819092 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.377002954 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.377059937 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.377082109 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.377116919 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.379594088 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.405630112 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.409075022 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.409147024 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.474473000 CET49896443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.474486113 CET4434989613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.478332996 CET49897443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.478348017 CET44349897172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.524178982 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.526335955 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.527327061 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.527391911 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.529716015 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.529804945 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.530334949 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.530349970 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.530359983 CET49899443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.530364037 CET4434989913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.531460047 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.531467915 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.531510115 CET49898443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.531514883 CET4434989813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.534960032 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.534991026 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.535244942 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.538002968 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.538017035 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.540069103 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.540117979 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.540338993 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.540702105 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.540719986 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.541672945 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.541703939 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.541909933 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.542329073 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.542344093 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.664488077 CET44349901172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.664851904 CET49901443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.664874077 CET44349901172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.665971041 CET44349901172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.666040897 CET49901443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.666517973 CET49901443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.666541100 CET49901443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.666577101 CET44349901172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.666636944 CET49901443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.666646004 CET44349901172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.666655064 CET49901443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.666687012 CET49901443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.667171955 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.667191982 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.667256117 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.667453051 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.667465925 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.757529020 CET44349902172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.782968998 CET49902443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.782999992 CET44349902172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.784060001 CET44349902172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.784113884 CET49902443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.791028023 CET49902443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.791126013 CET44349902172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.791450977 CET49902443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.791465044 CET44349902172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.791502953 CET49902443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.791543007 CET49902443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.792114019 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.792144060 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.792243004 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.792718887 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.792732954 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.898032904 CET44349903172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.898369074 CET49903443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.898382902 CET44349903172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.899384975 CET44349903172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.899445057 CET49903443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.899698973 CET49903443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.899712086 CET49903443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.899749041 CET49903443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.899769068 CET44349903172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.899808884 CET49903443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.900028944 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.900067091 CET44349922172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.900127888 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.900295019 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.900310040 CET44349922172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.950362921 CET44349904172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.950606108 CET49904443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.950613976 CET44349904172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.951494932 CET44349904172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.951577902 CET49904443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.951881886 CET49904443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.951894045 CET49904443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.951934099 CET44349904172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.951940060 CET49904443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.951977968 CET49904443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.952219009 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.952250004 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.952316046 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.952488899 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.952501059 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.042052984 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.042593956 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.042610884 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.043040991 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.043045998 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.135968924 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.136003017 CET4434992477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.136091948 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.136301041 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.136312962 CET4434992477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.161716938 CET44349911172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.161931038 CET49911443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.161963940 CET44349911172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.163009882 CET44349911172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.163093090 CET49911443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.163376093 CET49911443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.163388014 CET49911443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.163434982 CET44349911172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.163445950 CET49911443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.163492918 CET49911443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.163988113 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.164011955 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.164076090 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.165079117 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.165091991 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.240020037 CET4434990577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.240381002 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.240406990 CET4434990577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.241463900 CET4434990577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.241539955 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.242707014 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.242773056 CET4434990577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.242928982 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.242938042 CET4434990577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.253197908 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.253393888 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.253401995 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.254642963 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.254784107 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.255692005 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.255767107 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.255881071 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.255886078 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.267632961 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.267879009 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.267903090 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.268837929 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.268982887 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.269716978 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.269776106 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.269946098 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.269956112 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.285918951 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.295274973 CET4434990677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.295627117 CET49906443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.295655012 CET4434990677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.296680927 CET4434990677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.296756029 CET49906443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.297065973 CET49906443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.297117949 CET4434990677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.297202110 CET49906443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.297210932 CET4434990677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.302098989 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.317388058 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.339538097 CET49906443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.350167036 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.350826979 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.350841045 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.351706982 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.351764917 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.352853060 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.352922916 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.359561920 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.359577894 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.400418043 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.476664066 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.480082035 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.480129004 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.480146885 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.480207920 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.480261087 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.480277061 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.480287075 CET49900443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.480295897 CET4434990013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.483117104 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.483141899 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.483238935 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.483407021 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.483419895 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.560826063 CET4434991387.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.561197042 CET49913443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.561223030 CET4434991387.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.562329054 CET4434991387.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.562397003 CET49913443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.562824011 CET49913443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.562886000 CET4434991387.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.569617033 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.570158005 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.570167065 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.570636988 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.570642948 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.607574940 CET49913443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.607588053 CET4434991387.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.654969931 CET49913443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.764600992 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.811029911 CET4434990577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.811238050 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.811248064 CET4434990577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.812732935 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.812769890 CET4434990577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.812824965 CET49905443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.813711882 CET49927443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.813741922 CET4434992777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.813811064 CET49927443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.814049006 CET49927443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.814063072 CET4434992777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.817069054 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.880959034 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.881160021 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.881172895 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.882184029 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.882247925 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.882515907 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.882575989 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.882622957 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.888947010 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.888957977 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.888991117 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.889005899 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.889017105 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.889025927 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.889036894 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.889045954 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.889075041 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.923330069 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.925426960 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.925434113 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.931627989 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.931713104 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.931720972 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.931731939 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.931766033 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.931775093 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.931814909 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.931830883 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.931900978 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.932538033 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.932553053 CET44349910157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.932566881 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.932588100 CET49910443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.938420057 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.947582960 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.947592974 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.947685957 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.947693110 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.971431017 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.992686033 CET4434990677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.992815018 CET4434990677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.992887974 CET49906443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.994908094 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.999865055 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.999874115 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.999922991 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.999954939 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.999963045 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.000000000 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.000006914 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.000560999 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.003691912 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.003911018 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.003921032 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.004940033 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.005001068 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.013792038 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.013894081 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.014221907 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.014235020 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.015739918 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.015799999 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.015856028 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.016122103 CET49906443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.016141891 CET4434990677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.017678976 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.017695904 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.017704964 CET49907443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.017710924 CET4434990713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.020097017 CET49928443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.020114899 CET4434992887.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.020174980 CET49928443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.020407915 CET49928443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.020420074 CET4434992887.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.022583008 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.022613049 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.022707939 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.023423910 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.023436069 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.045583963 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.045604944 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.045664072 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.045670986 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.048007011 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.059386969 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.059396029 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.059410095 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.059417009 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.059441090 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.059474945 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.077096939 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.077121973 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.077367067 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.077620029 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.077630043 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.112066984 CET44349922172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.112415075 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.112438917 CET44349922172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.113455057 CET44349922172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.113512039 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.116049051 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.116115093 CET44349922172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.116188049 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.157339096 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.157346964 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.157411098 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.157449961 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.157453060 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.162185907 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.162195921 CET44349922172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.169260979 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.169279099 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.169353008 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.169364929 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.170984983 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.182552099 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.182590961 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.182609081 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.182614088 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.182643890 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.196682930 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.196702957 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.196759939 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.196767092 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.196809053 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.207690001 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.209057093 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.209270954 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.209283113 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.210133076 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.210200071 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.210499048 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.210551977 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.210665941 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.210670948 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.211369991 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.211376905 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.211431026 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.211436987 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.212202072 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.212236881 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.212260008 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.212260008 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.212280035 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.212305069 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.212891102 CET49909443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.212898970 CET44349909199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.229667902 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.229675055 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.229703903 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.229748964 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.229754925 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.229789019 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.264197111 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.279448032 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.320137978 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.320939064 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.320950985 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.321388006 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.321392059 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.321623087 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.321870089 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.321995974 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.322021961 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.322400093 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.322407007 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.322598934 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.322621107 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.322962999 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.322968960 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.324819088 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.324867010 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.324901104 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.324920893 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.324934006 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.325018883 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.325069904 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.329366922 CET49920443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.329375029 CET44349920172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.345869064 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.345877886 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.345916986 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.345962048 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.346024990 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.360533953 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.360542059 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.360568047 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.360615015 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.360661030 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.362380028 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.362397909 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.362464905 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.362659931 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.362669945 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.373558044 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.373569965 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.373637915 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.373642921 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.375848055 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.376048088 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.376060009 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.377074957 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.377140999 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.377429962 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.377490997 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.377548933 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.383999109 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.384037971 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.384103060 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.384269953 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.384284019 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.390693903 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.390765905 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.390794039 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.390819073 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.390832901 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.401555061 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.401562929 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.401642084 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.401649952 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.410660028 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.410667896 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.410737991 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.410743952 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.419328928 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.423110008 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.423116922 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.423182964 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.423190117 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.426390886 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.426398993 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.432482004 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.432491064 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.432552099 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.432557106 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.446877003 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.446926117 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.446997881 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.447026968 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.447030067 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.447042942 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.447081089 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.447098017 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.447140932 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.455355883 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.463736057 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.463789940 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.463798046 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.472239017 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.472289085 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.472296000 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.472922087 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.472923040 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.519790888 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.550301075 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.550309896 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.550342083 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.550396919 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.550438881 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.558049917 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.558057070 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.558130980 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.558135986 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.558532953 CET44349922172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.558656931 CET44349922172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.558710098 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.559674025 CET49922443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.559684992 CET44349922172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.566277981 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.566283941 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.566356897 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.566365957 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.567038059 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.571506977 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.571515083 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.571589947 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.571595907 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.580204010 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.580214024 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.580288887 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.580293894 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.586864948 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.586872101 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.586946011 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.586951971 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.593009949 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.593018055 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.593086958 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.593091965 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.599385023 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.599427938 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.599463940 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.599469900 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.599509954 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.604309082 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.604340076 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.604394913 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.604399920 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.604418039 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.609117985 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.609196901 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.609201908 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.611864090 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.611869097 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.615462065 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.615545988 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.615550995 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.620459080 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.620543003 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.620548010 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.625298977 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.625369072 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.625372887 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.640872002 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.640929937 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.640937090 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.643903971 CET4434992477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.644098997 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.644114017 CET4434992477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.645163059 CET4434992477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.645232916 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.645689964 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.645750046 CET4434992477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.645869970 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.645879984 CET4434992477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.648931980 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.648964882 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.648993015 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.649000883 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.649050951 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.649056911 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.649079084 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.649183035 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.650034904 CET49921443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.650043964 CET44349921172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.659689903 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.659734011 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.659765005 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.659786940 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.659791946 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.659838915 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.659842968 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.659862995 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.659903049 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.662539959 CET49923443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.662544966 CET44349923172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.679406881 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.692421913 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.714570999 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.714581966 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.714610100 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.714638948 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.714699030 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.714745045 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.716187000 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.716192007 CET4434990893.158.134.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.716200113 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.716236115 CET49908443192.168.2.593.158.134.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.763868093 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.767555952 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.767591953 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.767618895 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.767642975 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.768029928 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.769040108 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.769088984 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.769133091 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.771665096 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.771727085 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.786988020 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.787005901 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.787020922 CET49916443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.787025928 CET4434991613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.788250923 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.788278103 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.788290977 CET49917443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.788297892 CET4434991713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.789197922 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.789227962 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.789243937 CET49915443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.789251089 CET4434991513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.792229891 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.792247057 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.792309046 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.793323040 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.793350935 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.793407917 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.794209003 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.794222116 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.794312954 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.794327021 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.795187950 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.795216084 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.795278072 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.795416117 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.795427084 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.824517965 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.824570894 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.824604034 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.824635029 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.824661970 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.824696064 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.824721098 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.824721098 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.824739933 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.824754000 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.832963943 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.833023071 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.833034992 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.849630117 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.849690914 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.849699020 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.901443958 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.944422960 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.944474936 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.944518089 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.944525957 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.944593906 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.944642067 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.047136068 CET49925443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.047146082 CET44349925172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.104821920 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.104875088 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.104945898 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.105285883 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.105298042 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.199148893 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.199574947 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.199592113 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.200172901 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.200177908 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.216089964 CET4434992477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.257097960 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.257107019 CET4434992477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.257810116 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.257865906 CET4434992477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.257915020 CET49924443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.261816025 CET49939443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.261837006 CET4434993977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.261887074 CET49939443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.262130022 CET49939443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.262140036 CET4434993977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.319149017 CET4434992777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.319377899 CET49927443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.319396019 CET4434992777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.319746017 CET4434992777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.320091009 CET49927443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.320156097 CET4434992777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.320274115 CET49927443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.367336988 CET4434992777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.409581900 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.409614086 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.409774065 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.409919024 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.409933090 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.463386059 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.463625908 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.463633060 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.464654922 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.464720964 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.465071917 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.465138912 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.465248108 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.465253115 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.502124071 CET4434992887.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.502449036 CET49928443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.502466917 CET4434992887.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.502748966 CET4434992887.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.503026009 CET49928443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.503077030 CET4434992887.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.503184080 CET49928443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.505430937 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.547333956 CET4434992887.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.633322001 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.633424997 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.633507013 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.633749962 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.633759022 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.633768082 CET49926443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.633773088 CET4434992613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.636709929 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.636749029 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.636848927 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.636991024 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.637005091 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.734890938 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.735116959 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.735141039 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.736139059 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.736301899 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.736479998 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.736542940 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.736596107 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.779336929 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.786533117 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.786546946 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.802442074 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.803488016 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.803793907 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.803811073 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.803960085 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.803972006 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.804459095 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.804469109 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.804722071 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.804805994 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.805146933 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.805203915 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.805284023 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.805291891 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.833053112 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.848298073 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.986787081 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.986857891 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.986867905 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.986927032 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.986970901 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.986975908 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.987009048 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.988444090 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.988483906 CET44349930157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.988588095 CET49930443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.016297102 CET4434992777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.016402006 CET4434992777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.016465902 CET49927443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.017326117 CET49927443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.017354965 CET4434992777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.040669918 CET49942443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.040689945 CET4434994277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.040766001 CET49942443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.040951967 CET49942443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.040963888 CET4434994277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.187211037 CET4434992887.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.187339067 CET4434992887.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.187400103 CET49928443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.187853098 CET49928443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.187872887 CET4434992887.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.187885046 CET49928443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.187935114 CET49928443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.190532923 CET49943443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.190567970 CET4434994377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.190751076 CET49943443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.190954924 CET49943443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.190970898 CET4434994377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.247327089 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.250694036 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.250741959 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.250756025 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.250786066 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.250885010 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.250897884 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.250916958 CET49929443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.250921011 CET4434992913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.251513004 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.255857944 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.255891085 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.255954027 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.256153107 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.256165981 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.292736053 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.328160048 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.328233957 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.328273058 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.328303099 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.328330040 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.328347921 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.328360081 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.336565971 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.337915897 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.337925911 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.350644112 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.350970030 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.351144075 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.351159096 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.352581978 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.359335899 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.375746965 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.375756979 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.375797987 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.375811100 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.375830889 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.375838041 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.375858068 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.375873089 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.375884056 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.375904083 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.402486086 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.402513027 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.448118925 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.448266983 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.483990908 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.484002113 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.484056950 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.484106064 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.484178066 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.484215975 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.484263897 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.484291077 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.493434906 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.493674040 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.493695974 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.494669914 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.494836092 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.494890928 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.495206118 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.495281935 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.495336056 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.495341063 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.509891987 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.510407925 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.510438919 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.510833979 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.510867119 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.511095047 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.511101961 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.511352062 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.511372089 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.511430025 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.511441946 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.511765957 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.511771917 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.511882067 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.511888027 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.531029940 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.531048059 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.531130075 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.531152964 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.531780958 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.541249037 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.574295044 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.574311018 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.574347019 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.574358940 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.574376106 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.574379921 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.574398041 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.574414968 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.574429989 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.574449062 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.616543055 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.616559029 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.616605997 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.616621971 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.616652966 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.616674900 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.616702080 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.616723061 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.655421019 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.655442953 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.655518055 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.655561924 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.656025887 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.682354927 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.682372093 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.682447910 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.682475090 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.682940960 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.697973013 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.698028088 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.698051929 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.698056936 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.698091030 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.698103905 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.698401928 CET49931443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.698421001 CET44349931199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.747524977 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.747540951 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.747587919 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.747612000 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.747631073 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.747644901 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.747674942 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.767631054 CET4434993977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.768769026 CET49939443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.768791914 CET4434993977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.769864082 CET4434993977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.769932032 CET49939443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.770679951 CET49939443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.770745039 CET4434993977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.770855904 CET49939443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.770864010 CET4434993977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.773535967 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.773571968 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.773617029 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.773627996 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.773660898 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.803078890 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.803103924 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.803184986 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.803205013 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.822576046 CET49939443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.828493118 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.828516960 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.828573942 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.828588009 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.868999958 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.877499104 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.877724886 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.877743006 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.878722906 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.878781080 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.879204988 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.879260063 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.879467010 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.879491091 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.931329966 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.931337118 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.943845034 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.943860054 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.943886042 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.943914890 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.943928003 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.943947077 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.943960905 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.945462942 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.946208000 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.946305037 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.948501110 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.948584080 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.948625088 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.948625088 CET49934443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.948651075 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.948662043 CET4434993413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949358940 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949382067 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949400902 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949417114 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949457884 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949500084 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949501038 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949516058 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949539900 CET49936443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949547052 CET4434993613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949935913 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949954033 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949964046 CET49935443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.949970961 CET4434993513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952096939 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952146053 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952171087 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952203035 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952215910 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952259064 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952338934 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952357054 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952420950 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952438116 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952719927 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952738047 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952786922 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952935934 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.952948093 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.964530945 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.964550972 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.964596033 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.964605093 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.964632988 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.964663029 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.977523088 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.983968973 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.983985901 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.984040022 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.984049082 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:19.984560013 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.000803947 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.000840902 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.000885963 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.000895023 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.000930071 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.000936985 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.021739960 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.021755934 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.021821022 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.021828890 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.022444010 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.038700104 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.038716078 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.038779020 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.038786888 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.039436102 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.087577105 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.087671041 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.087691069 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.088738918 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.092576027 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.092582941 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.136373043 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.136409044 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.136452913 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.136467934 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.136499882 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.136516094 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.147962093 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.148786068 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.148806095 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.148879051 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.148888111 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.148933887 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.161866903 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.161906004 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.161951065 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.161962032 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.161990881 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.162003994 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.174452066 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.174470901 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.174568892 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.174580097 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.176595926 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.184750080 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.184767962 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.184834957 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.184854984 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.188601971 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.197525978 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.197551012 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.197594881 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.197602034 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.197642088 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.207923889 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.207940102 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.208030939 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.208044052 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.208096027 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.209500074 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.209553003 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.209570885 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.209640980 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.209676981 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.211379051 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.211395025 CET44349932199.232.168.157192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.211404085 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.211450100 CET49932443192.168.2.5199.232.168.157
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.279284000 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.279298067 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.279323101 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.279330015 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.279356003 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.279381990 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.279397964 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.279409885 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.282876968 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.282917023 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.282927990 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.293167114 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.296571970 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.296586037 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.300854921 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.300906897 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.300913095 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.304562092 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.315788984 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.315865040 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.330743074 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.330817938 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.330828905 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.330868959 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.338346004 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.338418007 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.394321918 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.394372940 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.394443035 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.394958019 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.394982100 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.416563988 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.460438967 CET4434993977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.460572958 CET4434993977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.462841988 CET49939443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.471205950 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.471251011 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.471276999 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.471293926 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.471306086 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.471333027 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.473166943 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.473684072 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.473702908 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.473985910 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.495485067 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.495522022 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.495590925 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.495605946 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.495615959 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.499402046 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.499515057 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.499583006 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.499593019 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.500557899 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.509679079 CET4434994277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.511111021 CET49942443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.511162043 CET4434994277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.512042999 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.512069941 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.512228012 CET4434994277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.512286901 CET49942443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.512600899 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.512607098 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.513153076 CET49942443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.513221979 CET4434994277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.513322115 CET49942443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.513329029 CET4434994277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.519252062 CET49939443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.519278049 CET4434993977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.522063017 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.522098064 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.522121906 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.522130013 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.522140026 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.522161007 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.522169113 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.522221088 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.524595976 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.524647951 CET4434994987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.524713993 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.524928093 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.524941921 CET4434994987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.525804996 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.525855064 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.545032978 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.545083046 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.545154095 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.545170069 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.545192003 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.545202017 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.548732996 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.548803091 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.552349091 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.552402973 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.555366993 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.555505991 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.556843996 CET49942443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.556874990 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.654655933 CET49940443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.654689074 CET4434994077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.663182974 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.663232088 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.663264036 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.663278103 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.663305998 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.663331032 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.664700031 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.664748907 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.684020996 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.684061050 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.684088945 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.684098005 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.684139013 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.700275898 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.700309038 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.700339079 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.700346947 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.700361013 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.702795029 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.702853918 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.702862024 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.703469038 CET4434994377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.705086946 CET49943443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.705099106 CET4434994377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.705415010 CET4434994377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.705796003 CET49943443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.705852985 CET4434994377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.705969095 CET49943443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.705981016 CET4434994377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.718672991 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.718689919 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.718733072 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.718755960 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.718771935 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.718786001 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.721292019 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.721349955 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.721419096 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.721465111 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.737086058 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.737123013 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.737137079 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.737149000 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.737164021 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.737179995 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.737222910 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.737258911 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.752990961 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.753046989 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.753076077 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.753086090 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.753110886 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.755573034 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.755629063 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.755635977 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.772732973 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.772748947 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.772789001 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.772804022 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.772818089 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.772830963 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.772856951 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.772861958 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.772902966 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.788691044 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.788726091 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.788752079 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.788763046 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.788780928 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.832669973 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.855112076 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.855151892 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.855195045 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.855210066 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.855249882 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.859977961 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.863821983 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.863879919 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.863888979 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.863928080 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.865107059 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.865127087 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.865139961 CET49941443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.865145922 CET4434994113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.866667986 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.866697073 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.866739035 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.866743088 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.866755009 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.866781950 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.866787910 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.866827965 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.867855072 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.867882013 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.867944002 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.870409966 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.870419979 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.870632887 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.870686054 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.874490023 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.874579906 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.874583960 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.874643087 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.874685049 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.875058889 CET49937443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.875073910 CET44349937157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.891175985 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.891211987 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.891278028 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.891489983 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.891506910 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.971386909 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.971807957 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.971827984 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.972242117 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.972246885 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.187156916 CET4434994277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.187268972 CET4434994277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.187335968 CET49942443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.188378096 CET49942443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.188399076 CET4434994277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.404301882 CET4434994377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.404427052 CET4434994377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.404493093 CET49943443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.406126022 CET49943443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.406141043 CET4434994377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.408063889 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.408142090 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.408194065 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.408536911 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.408555031 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.408566952 CET49944443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.408572912 CET4434994413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.409990072 CET49952443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.410026073 CET4434995277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.410084963 CET49952443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.410393953 CET49952443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.410408020 CET4434995277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.412888050 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.412916899 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.412982941 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.413186073 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.413198948 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.449455976 CET4434981423.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.449517012 CET49814443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.703222990 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.704750061 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.704776049 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.705770016 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.705836058 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.706712008 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.706774950 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.706881046 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.734288931 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.735110044 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.735234022 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.735609055 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.735634089 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.735666037 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.735687971 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.736071110 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.736074924 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.736129045 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.736135006 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.736337900 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.736347914 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.736689091 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.736694098 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.751338959 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.759979963 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.759990931 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:21.805170059 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.001487017 CET4434994987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.001770973 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.001785040 CET4434994987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.002118111 CET4434994987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.005048037 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.005115032 CET4434994987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.005206108 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.047334909 CET4434994987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.050000906 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.118839979 CET49954443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.118856907 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.118947983 CET49954443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.119232893 CET49954443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.119245052 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.173365116 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.173443079 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.173535109 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.174475908 CET49948443192.168.2.5104.244.42.136
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.174501896 CET44349948104.244.42.136192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.178468943 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.179147005 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.180660963 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.181552887 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.181643009 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.182167053 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.182224035 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.182228088 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.182269096 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.183760881 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.184581995 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.184699059 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.184715033 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.184725046 CET49946443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.184731007 CET4434994613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.185861111 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.185873032 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.185883045 CET49947443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.185889006 CET4434994713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.186474085 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.186480045 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.186489105 CET49945443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.186492920 CET4434994513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.188688040 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.188734055 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.188797951 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.188899994 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.188940048 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.188956976 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.188992023 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.189040899 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.189052105 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.189057112 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.189057112 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.189150095 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.189165115 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.189256907 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.189270020 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.324384928 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.324651957 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.324668884 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.325730085 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.325786114 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.326095104 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.326152086 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.326215029 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.326221943 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.334840059 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.334867001 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.334935904 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.335119963 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.335130930 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.379776955 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.552741051 CET49959443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.552800894 CET4434995977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.552887917 CET49959443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.553139925 CET49959443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.553153992 CET4434995977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.586675882 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.587850094 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.587877035 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.588331938 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.588336945 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.683080912 CET4434994987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.683197021 CET4434994987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.683248997 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.683649063 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.683675051 CET4434994987.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.683692932 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.683717012 CET49949443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.685602903 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.685642958 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.685710907 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.685940981 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.685955048 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.857786894 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.857932091 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.857964993 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.879962921 CET4434995277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.880624056 CET49952443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.880671978 CET4434995277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.881012917 CET4434995277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.881692886 CET49952443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.881764889 CET4434995277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.881865978 CET49952443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.881879091 CET4434995277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.904181957 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.021496058 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.024766922 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.024880886 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.059281111 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.059297085 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.059360027 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.059379101 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.059381008 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.059410095 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.059436083 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.059441090 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.059462070 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.079058886 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.079113007 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.079149961 CET49950443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.079158068 CET4434995013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.102332115 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.108680010 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.108689070 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.108741045 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.108750105 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.108767033 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.108802080 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.108813047 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.108825922 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.108825922 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.108848095 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.191725016 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.241296053 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.258132935 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.258147955 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.259176016 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.259180069 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.260425091 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.260437012 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.260479927 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.260504007 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.260521889 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.260560989 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.272686958 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.272742033 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.272811890 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.273025036 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.273042917 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.285094976 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.285125017 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.285160065 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.285170078 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.285187006 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.285206079 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.289366961 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.289416075 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.314274073 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.314313889 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.314330101 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.314344883 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.314371109 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.336839914 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.336854935 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.336895943 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.336915016 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.336939096 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.380554914 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.463140965 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.463155031 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.463192940 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.463222980 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.463239908 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.463264942 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.463285923 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.477967024 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.478005886 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.478037119 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.478055954 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.478076935 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.480181932 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.480242968 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.480251074 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.493908882 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.493938923 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.493977070 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.493993044 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.494010925 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.507859945 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.507886887 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.507951021 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.507965088 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.507992029 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.523783922 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.523804903 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.523900032 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.523912907 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.540570021 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.540590048 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.540659904 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.540668011 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.542188883 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.542258978 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.542274952 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.555015087 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.555049896 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.555084944 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.555094004 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.555120945 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.559365988 CET4434995277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.559482098 CET4434995277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.559535027 CET49952443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.560956955 CET49952443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.560969114 CET4434995277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.580533981 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.580775976 CET49954443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.580785036 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.581116915 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.581393957 CET49954443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.581459999 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.581522942 CET49954443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.581552029 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.581573009 CET49954443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.581605911 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.604473114 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.637355089 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.640517950 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.640573025 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.640599012 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.640620947 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.640693903 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.640710115 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.640718937 CET49953443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.640722990 CET4434995313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.643301010 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.643337965 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.643419981 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.643565893 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.643574953 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.664251089 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.664263010 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.664288044 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.664299011 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.664350986 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.664380074 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.664395094 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.664561987 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.676848888 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.676861048 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.676877975 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.676923037 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.676945925 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.676959991 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.677310944 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.686805010 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.686837912 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.686882019 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.686881065 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.686899900 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.686922073 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.687100887 CET49951443192.168.2.5157.240.195.15
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.687115908 CET44349951157.240.195.15192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.720808029 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.723067045 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.723104000 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.723978996 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.723987103 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.840699911 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.841017008 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.841044903 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.842092991 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.842161894 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.842474937 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.842533112 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.842621088 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.883332968 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.888565063 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.888581038 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.912357092 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.913856983 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.914300919 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.914314032 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.914758921 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.914762974 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.914980888 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.915007114 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.915374041 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.915379047 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:23.934556007 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.067279100 CET4434995977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.067714930 CET49959443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.067742109 CET4434995977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.068048954 CET4434995977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.068425894 CET49959443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.068485975 CET4434995977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.068604946 CET49959443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.068604946 CET49959443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.068629980 CET4434995977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.121954918 CET49963443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.122004032 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.122088909 CET49963443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.122338057 CET49963443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.122349024 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.156398058 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.159499884 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.159574986 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.159615993 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.159615993 CET49957443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.159636021 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.159646988 CET4434995713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.162559032 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.162595034 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.162657022 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.162781954 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.162791967 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.189646959 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.192639112 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.192665100 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.193718910 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.193777084 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.194112062 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.194163084 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.194281101 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.194298029 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.194333076 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.194339991 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.244757891 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.255072117 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.255194902 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.255254984 CET49954443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.255974054 CET49954443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.255987883 CET4434995477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.258779049 CET49965443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.258814096 CET4434996577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.258902073 CET49965443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.259087086 CET49965443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.259098053 CET4434996577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.313797951 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.313863039 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.314820051 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.314990997 CET49958443192.168.2.5104.244.42.8
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.315002918 CET44349958104.244.42.8192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.339643002 CET49966443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.339665890 CET4434996677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.339755058 CET49966443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.340023041 CET49966443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.340034962 CET4434996677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.347620964 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.348449945 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.350785017 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.350821972 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.350835085 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.350861073 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.350918055 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.350930929 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.350939989 CET49956443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.350944996 CET4434995613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.351983070 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.353481054 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.353637934 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.353647947 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.353657961 CET49955443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.353665113 CET4434995513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.353878021 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.353907108 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.353955984 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.354085922 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.354096889 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.355782986 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.355798960 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.355863094 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.355998993 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.356012106 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.742192984 CET4434995977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.742315054 CET4434995977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.742373943 CET49959443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.743539095 CET49959443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.743556976 CET4434995977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.747093916 CET49969443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.747132063 CET4434996977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.747215033 CET49969443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.747400999 CET49969443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.747416019 CET4434996977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.857830048 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.857979059 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.858067036 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.862880945 CET49960443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.862895012 CET4434996077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.868712902 CET49970443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.868756056 CET4434997077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.868820906 CET49970443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.869014978 CET49970443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:24.869029045 CET4434997077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.065534115 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.065987110 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.066025972 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.066437006 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.066443920 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.425301075 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.426031113 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.426054955 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.426764011 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.426769018 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.510338068 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.513430119 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.513499975 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.513550043 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.513566971 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.513583899 CET49961443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.513588905 CET4434996113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.516136885 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.516168118 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.516247034 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.516391039 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.516402006 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.637280941 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.642930984 CET49963443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.642957926 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.643271923 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.643575907 CET49963443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.643635988 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.643759012 CET49963443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.643785000 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.643805981 CET49963443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.691328049 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.764369965 CET4434996577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.789506912 CET49965443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.789520979 CET4434996577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.789885044 CET4434996577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.790218115 CET49965443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.790276051 CET4434996577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.790384054 CET49965443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.790395975 CET4434996577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.854437113 CET4434996677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.854687929 CET49966443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.854722023 CET4434996677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.855073929 CET4434996677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.855348110 CET49966443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.855416059 CET4434996677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.855493069 CET49966443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.855520964 CET4434996677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.875735998 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.878052950 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.878110886 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.878146887 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.878160000 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.878170013 CET49962443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.878175974 CET4434996213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.882133007 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.882174969 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.882236004 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.882440090 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.882453918 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.943846941 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.944382906 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.944396973 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.944833040 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:25.944837093 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.133183956 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.133665085 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.133708954 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.134129047 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.134134054 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.136060953 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.136303902 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.136339903 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.136652946 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.136657953 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.270545959 CET4434996977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.270842075 CET49969443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.270874023 CET4434996977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.271228075 CET4434996977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.272095919 CET49969443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.272164106 CET4434996977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.272283077 CET49969443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.272296906 CET4434996977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.311244965 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.311362982 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.311419010 CET49963443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.312691927 CET49963443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.312716961 CET4434996377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.316044092 CET49973443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.316093922 CET4434997377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.316160917 CET49973443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.316397905 CET49973443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.316411972 CET4434997377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.386079073 CET4434997077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.386307955 CET49970443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.386317968 CET4434997077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.387339115 CET4434997077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.387399912 CET49970443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.387790918 CET49970443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.387854099 CET4434997077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.387945890 CET49970443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.387953997 CET4434997077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.388341904 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.392214060 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.392261028 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.392266989 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.392314911 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.392353058 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.392373085 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.392384052 CET49964443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.392389059 CET4434996413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.395473957 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.395509005 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.395571947 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.395761013 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.395776987 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.428363085 CET49970443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.456434965 CET4434996577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.456549883 CET4434996577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.456597090 CET49965443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.457199097 CET49965443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.457211018 CET4434996577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.550884962 CET4434996677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.551006079 CET4434996677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.551057100 CET49966443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.552510023 CET49966443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.552534103 CET4434996677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.555932045 CET49975443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.555963993 CET4434997577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.556020021 CET49975443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.556260109 CET49975443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.556276083 CET4434997577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.579390049 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.581034899 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.582509995 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.582577944 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.584086895 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.584142923 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.584161043 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.584202051 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.585807085 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.585824013 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.585835934 CET49968443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.585839987 CET4434996813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.586951017 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.586967945 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.587008953 CET49967443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.587013960 CET4434996713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.588334084 CET49976443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.588366985 CET44349976172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.588429928 CET49976443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.588726997 CET49976443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.588740110 CET44349976172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.590606928 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.590645075 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.590754986 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.591073036 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.591080904 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.591573000 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.591609955 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.591664076 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.591767073 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.591778040 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.973813057 CET4434996977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.973928928 CET4434996977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.974019051 CET49969443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.974539042 CET49969443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:26.974560976 CET4434996977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.084355116 CET4434997077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.084456921 CET4434997077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.084583044 CET49970443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.086352110 CET49970443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.086369991 CET4434997077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.300057888 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.301415920 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.301440001 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.301915884 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.301922083 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.664468050 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.664880037 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.664916039 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.665350914 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.665355921 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.745872021 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.748898983 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.748997927 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.749047041 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.749058962 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.749063969 CET49971443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.749068975 CET4434997113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.751807928 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.751842976 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.751915932 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.752665997 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.752676010 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.833460093 CET4434997377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.833831072 CET49973443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.833859921 CET4434997377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.834320068 CET4434997377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.834620953 CET49973443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.834700108 CET4434997377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.834789038 CET49973443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.834800005 CET4434997377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.843277931 CET44349976172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.843470097 CET49976443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.843487978 CET44349976172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.844352007 CET44349976172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.844423056 CET49976443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.844686031 CET49976443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.844698906 CET49976443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.844743967 CET44349976172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.844757080 CET49976443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.844818115 CET49976443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.845134020 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.845163107 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.845256090 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.845448017 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.845458031 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:27.883443117 CET49973443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.025482893 CET4434997577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.025748968 CET49975443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.025778055 CET4434997577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.026118040 CET4434997577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.026385069 CET49975443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.026449919 CET4434997577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.026545048 CET49975443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.026561975 CET4434997577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.110089064 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.110299110 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.110582113 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.110619068 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.111042023 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.111047029 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.113713026 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.113801003 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.114041090 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.114054918 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.114064932 CET49972443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.114068985 CET4434997213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.181284904 CET49981443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.181349039 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.181412935 CET49981443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.181931019 CET49981443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.181951046 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.186961889 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.187000036 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.187087059 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.187202930 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.187217951 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.308135033 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.354234934 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.373413086 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.399940968 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.399955988 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.400749922 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.400758028 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.401961088 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.401998997 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.403145075 CET49983443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.403201103 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.403266907 CET49983443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.403692007 CET49983443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.403707027 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.404022932 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.404027939 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.528422117 CET4434997377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.528533936 CET4434997377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.528584003 CET49973443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.529349089 CET49973443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.529369116 CET4434997377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.551980019 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.552045107 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.552095890 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.552298069 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.552311897 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.552321911 CET49974443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.552329063 CET4434997413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.555080891 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.555116892 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.555191994 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.555319071 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.555331945 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.683115005 CET49814443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.683132887 CET4434981423.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.683207989 CET49814443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.683213949 CET4434981423.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.686599970 CET49985443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.686624050 CET4434998523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.686728001 CET49985443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.707438946 CET4434997577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.707552910 CET4434997577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.707638025 CET49975443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.709774017 CET49975443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.709794044 CET4434997577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.724390030 CET49985443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.724431038 CET4434998523.1.237.91192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.724493980 CET49985443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.747522116 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.749212027 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.749309063 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.749777079 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.749777079 CET49977443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.749799013 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.749808073 CET4434997713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.752177954 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.752222061 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.752309084 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.752504110 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.752518892 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.878985882 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.882003069 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.882087946 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.886404037 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.886415958 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.886430025 CET49978443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.886435032 CET4434997813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.888762951 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.888798952 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.888875008 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.889000893 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:28.889007092 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.104173899 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.104614973 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.104630947 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.104919910 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.105220079 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.105288029 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.105376005 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.151341915 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.533293962 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.533715963 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.533735991 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.534176111 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.534181118 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.558152914 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.558193922 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.558223963 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.558254004 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.558264971 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.558276892 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.558316946 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.558334112 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.558480978 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.558487892 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.566204071 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.566262007 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.566268921 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.574605942 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.574672937 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.574681044 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.619801044 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.645071030 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.645309925 CET49981443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.645334959 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.645656109 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.646003962 CET49981443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.646065950 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.646249056 CET49981443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.646286964 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.646331072 CET49981443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.646387100 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.678131104 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.729190111 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.729206085 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.762598038 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.762671947 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.762686968 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.770593882 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.770644903 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.770653009 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.778686047 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.778713942 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.778742075 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.778750896 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.778786898 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.786715984 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.794850111 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.794970036 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.794977903 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.802686930 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.802753925 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.802762032 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.810925007 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.810990095 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.810997009 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.825123072 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.825206041 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.825213909 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.831621885 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.831679106 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.831686974 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.838200092 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.838270903 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.838293076 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.838299990 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.838342905 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.844676971 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.851229906 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.851289034 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.851296902 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.877568960 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.877808094 CET49983443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.877829075 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.878175020 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.878463030 CET49983443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.878531933 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.878730059 CET49983443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.878751040 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.878773928 CET49983443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.901117086 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.923329115 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.959808111 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.962363005 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.962430954 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.962440014 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.968059063 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.968555927 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.968590021 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.969000101 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.969006062 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.971633911 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.971642017 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.971709967 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.971720934 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.977667093 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.977732897 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.977901936 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.977969885 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.977982998 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.977993965 CET49979443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.977999926 CET4434997913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.980906010 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.980926037 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.980984926 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.981105089 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.981115103 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.981216908 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.981265068 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.981271982 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.981324911 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.985230923 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.985280991 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.989552975 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.989561081 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.989605904 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.989613056 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.989624977 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.989667892 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.989970922 CET49980443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.989975929 CET44349980172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.991205931 CET49989443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.991223097 CET4434998977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.991388083 CET49989443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.992882013 CET49989443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.992898941 CET4434998977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.994888067 CET49990443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.994920015 CET44349990172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.994985104 CET49990443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.995346069 CET49990443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:29.995362997 CET44349990172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.043468952 CET49991443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.043481112 CET4434999177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.043741941 CET49991443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.044373035 CET49991443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.044378996 CET4434999177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.319472075 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.319567919 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.319621086 CET49981443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.320194006 CET49981443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.320204973 CET4434998177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.324387074 CET49992443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.324418068 CET4434999277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.324517012 CET49992443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.324717999 CET49992443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.324733973 CET4434999277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.335536957 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.336182117 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.336193085 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.336990118 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.336996078 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.412698984 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.415788889 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.418661118 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.422599077 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.422610044 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.422635078 CET49982443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.422640085 CET4434998213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.425358057 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.425375938 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.425483942 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.425688982 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.425702095 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.468018055 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.468648911 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.468662977 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.469736099 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.469742060 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.550241947 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.550353050 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.550405979 CET49983443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.553500891 CET49983443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.553508997 CET4434998377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.557529926 CET49994443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.557559013 CET4434999477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.557717085 CET49994443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.558130026 CET49994443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.558146000 CET4434999477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.671897888 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.686252117 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.686252117 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.686264038 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.686278105 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.779875040 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.783371925 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.783412933 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.791079044 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.800575972 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.800575972 CET49984443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.800611019 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.800622940 CET4434998413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.894618034 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.894651890 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.902928114 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.905350924 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.908487082 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.911930084 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.921683073 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.921701908 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.921952009 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.921979904 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.922008038 CET49986443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.922015905 CET4434998613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.924912930 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.924946070 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.925019979 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.927274942 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:30.927289963 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.116173029 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.119352102 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.123455048 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.123456001 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.123490095 CET49987443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.123503923 CET4434998713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.128422022 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.128453016 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.128621101 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.129276037 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.129290104 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.249811888 CET44349990172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.250145912 CET49990443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.250174999 CET44349990172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.251176119 CET44349990172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.251322031 CET49990443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.251933098 CET49990443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.251991034 CET49990443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.251991034 CET49990443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.251992941 CET44349990172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.252149105 CET44349990172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.252254009 CET49990443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.252259970 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.252291918 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.252315998 CET49990443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.252389908 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.253531933 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.253546000 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.503535986 CET4434998977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.504564047 CET49989443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.504590988 CET4434998977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.504897118 CET4434998977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.505665064 CET49989443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.505721092 CET4434998977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.505860090 CET49989443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.505860090 CET49989443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.505889893 CET4434998977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.515206099 CET4434999177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.515407085 CET49991443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.515422106 CET4434999177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.515747070 CET4434999177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.516469955 CET49991443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.516520977 CET4434999177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.516799927 CET49991443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.516818047 CET4434999177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.760598898 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.761087894 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.761116982 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.761537075 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.761543036 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.833962917 CET4434999277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.834286928 CET49992443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.834312916 CET4434999277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.834672928 CET4434999277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.834992886 CET49992443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.835062981 CET4434999277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.835146904 CET49992443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:31.835177898 CET4434999277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.083028078 CET4434999477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.084211111 CET49994443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.084239006 CET4434999477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.084574938 CET4434999477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.085488081 CET49994443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.085542917 CET4434999477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.085623026 CET49994443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.085637093 CET4434999477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.141109943 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.141681910 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.141701937 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.142556906 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.142561913 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.164129972 CET49999443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.164185047 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.164243937 CET49999443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.164499044 CET49999443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.164515972 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.174765110 CET4434998977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.174858093 CET4434998977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.174961090 CET49989443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.175472021 CET49989443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.175483942 CET4434998977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.178229094 CET50000443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.178255081 CET4435000077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.178333998 CET50000443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.178512096 CET50000443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.178525925 CET4435000077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.199244976 CET4434999177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.199363947 CET4434999177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.199407101 CET49991443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.199970007 CET49991443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.199976921 CET4434999177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.204399109 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.207685947 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.207745075 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.207781076 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.207781076 CET49988443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.207798958 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.207808018 CET4434998813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.210166931 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.210202932 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.210284948 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.210400105 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.210416079 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.381560087 CET50002443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.381582022 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.381649017 CET50002443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.381969929 CET50002443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.381980896 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.464773893 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.464979887 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.465003014 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.465308905 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.465553045 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.465614080 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.465687037 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.511338949 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.528301001 CET4434999277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.528430939 CET4434999277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.528507948 CET49992443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.528975010 CET49992443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.528995037 CET4434999277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.575640917 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.575656891 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.575830936 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.575865030 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.576169968 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.576179981 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.576195955 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.576348066 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.576375961 CET4434999313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.576417923 CET49993443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.579253912 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.579282045 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.579369068 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.579567909 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.579581976 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.639911890 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.640384912 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.640402079 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.640779018 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.640783072 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.708342075 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.708801031 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.708826065 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.709168911 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.709175110 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.784117937 CET4434999477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.784212112 CET4434999477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.785084009 CET49994443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.785247087 CET49994443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.785264015 CET4434999477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.844743013 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.847867012 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.847903967 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.848443985 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.848450899 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.911226988 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.911267996 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.911336899 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.911374092 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.911431074 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.911461115 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.911489964 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.919796944 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.919871092 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.919878960 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.930917978 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.930973053 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.930979013 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.973687887 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:32.973695040 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.020560026 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.073756933 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.114089012 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.114104033 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.160274029 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.193861961 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.193895102 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.193949938 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.194037914 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.194277048 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.194298983 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.194314003 CET49995443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.194320917 CET4434999513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.195051908 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.196970940 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.197010040 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.197123051 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.197268009 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.197282076 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.242577076 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.242602110 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.286859035 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.313678026 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.313738108 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.313774109 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.313802958 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.313834906 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.313851118 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.313864946 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.313901901 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314008951 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314043999 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314048052 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314065933 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314083099 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314107895 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314115047 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314142942 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314151049 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314171076 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314186096 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314187050 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314193964 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314220905 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314235926 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314239979 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314249992 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314251900 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314300060 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314301014 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.314306021 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315067053 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315083981 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315098047 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315099001 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315107107 CET49996443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315112114 CET4434999613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315128088 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315129042 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315138102 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315169096 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315291882 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315361977 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315414906 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315859079 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315876007 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315888882 CET49997443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.315893888 CET4434999713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.319013119 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.319027901 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.319029093 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.319053888 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.319097996 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.319128036 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.319277048 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.319288969 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.319361925 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.319374084 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.324017048 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.324071884 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.324075937 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.324084997 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.324131012 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.327960014 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.377898932 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.435193062 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.446151972 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.446175098 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.446254969 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.446279049 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.460181952 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.460248947 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.460262060 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.460447073 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.465735912 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.465792894 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.470943928 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.470951080 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.470999002 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.471003056 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.471071005 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.471148014 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.471160889 CET44349998172.67.170.131192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.471242905 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.471334934 CET49998443192.168.2.5172.67.170.131
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.635363102 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.635747910 CET49999443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.635773897 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.636059046 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.636395931 CET49999443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.636455059 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.636567116 CET49999443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.636604071 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.636624098 CET49999443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.679331064 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.692620039 CET4435000077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.692975998 CET50000443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.692990065 CET4435000077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.693281889 CET4435000077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.693670034 CET50000443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.693741083 CET4435000077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.693917036 CET50000443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.693931103 CET4435000077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.845289946 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.845567942 CET50002443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.845586061 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.845906019 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.846199036 CET50002443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.846250057 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.846388102 CET50002443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.846410990 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.846446037 CET50002443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.891333103 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.991096020 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.991589069 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.991631985 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.992060900 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:33.992068052 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.069092035 CET50007443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.069148064 CET4435000777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.069232941 CET50007443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.069506884 CET50007443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.069521904 CET4435000777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.294109106 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.294579983 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.294619083 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.294997931 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.295003891 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.314992905 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.315114975 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.315176010 CET49999443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.315543890 CET49999443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.315561056 CET4434999977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.318660975 CET50008443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.318697929 CET4435000877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.318774939 CET50008443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.318947077 CET50008443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.318962097 CET4435000877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.388252020 CET4435000077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.388355017 CET4435000077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.388406992 CET50000443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.388809919 CET50000443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.388828039 CET4435000077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.436213970 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.439352036 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.439393997 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.439404011 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.439434052 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.439470053 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.439490080 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.439505100 CET50001443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.439510107 CET4435000113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.441605091 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.441626072 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.441689014 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.441802979 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.441813946 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.507106066 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.507203102 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.507246017 CET50002443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.507957935 CET50002443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.507966995 CET4435000277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.510188103 CET50010443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.510217905 CET4435001077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.510288954 CET50010443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.510454893 CET50010443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.510468960 CET4435001077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.728887081 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.731972933 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.732131958 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.732193947 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.732193947 CET50003443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.732223034 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.732234955 CET4435000313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.734428883 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.734461069 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.734524012 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.734762907 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.734774113 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.981782913 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.982247114 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.982285976 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.982662916 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:34.982669115 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.100095034 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.101752996 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.101782084 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.102133036 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.102137089 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.103126049 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.103430033 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.103451967 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.103739023 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.103741884 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.425782919 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.425811052 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.425884008 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.425937891 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.429291964 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.429346085 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.448533058 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.448565006 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.448579073 CET50004443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.448584080 CET4435000413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.488445997 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.488501072 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.488594055 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.502244949 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.502278090 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.527641058 CET4435000777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.527940035 CET50007443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.527970076 CET4435000777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.528312922 CET4435000777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.528897047 CET50007443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.528964043 CET4435000777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.529335976 CET50007443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.529360056 CET50007443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.529370070 CET4435000777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.550753117 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.550771952 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.550812006 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.550817966 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.550853014 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.550942898 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.551013947 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.551064014 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.551083088 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.551142931 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.551182985 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.552551985 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.552571058 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.552583933 CET50005443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.552588940 CET4435000513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.553709030 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.553709030 CET50006443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.553721905 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.553755999 CET4435000613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.559554100 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.559585094 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.559640884 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.561774969 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.561785936 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.563817978 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.563852072 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.563926935 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.564198017 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.564209938 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.832823038 CET4435000877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.834861994 CET50008443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.834893942 CET4435000877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.835225105 CET4435000877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.837181091 CET50008443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.837249041 CET4435000877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.837487936 CET50008443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.837517977 CET4435000877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.974613905 CET4435001077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.975156069 CET50010443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.975183964 CET4435001077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.975471020 CET4435001077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.976202965 CET50010443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.976253986 CET4435001077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.976356030 CET50010443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:35.976375103 CET4435001077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.157336950 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.159341097 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.159357071 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.159745932 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.159751892 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.186539888 CET4435000777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.186647892 CET4435000777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.186722994 CET50007443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.187577009 CET50007443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.187599897 CET4435000777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.190606117 CET50015443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.190649986 CET4435001577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.190722942 CET50015443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.190948009 CET50015443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.190960884 CET4435001577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.453093052 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.453707933 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.453727007 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.454113960 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.454118967 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.528573036 CET4435000877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.528687954 CET4435000877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.529705048 CET50008443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.529824972 CET50008443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.529856920 CET4435000877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.593261003 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.596452951 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.596550941 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.596808910 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.596828938 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.596843958 CET50009443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.596848965 CET4435000913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.600600004 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.600649118 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.600730896 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.600867033 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.600881100 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.655205965 CET4435001077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.655338049 CET4435001077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.655400038 CET50010443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.655808926 CET50010443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.655833006 CET4435001077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.888202906 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.891366959 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.891441107 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.891514063 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.891531944 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.891550064 CET50011443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.891555071 CET4435001113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.893867016 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.893944979 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.894026995 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.894143105 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:36.894157887 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.279289007 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.279759884 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.279788017 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.280144930 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.280150890 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.283684015 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.284029007 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.284034014 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.284424067 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.284427881 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.348016977 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.348690033 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.348717928 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.349355936 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.349360943 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.714713097 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.717905998 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.718003035 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.729103088 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.732307911 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.732386112 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.732714891 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.732742071 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.732757092 CET50014443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.732763052 CET4435001413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.733969927 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.733984947 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.733997107 CET50012443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.734002113 CET4435001213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.737102032 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.737149954 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.737232924 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.738102913 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.738152027 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.738219976 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.738497019 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.738508940 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.738578081 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.738594055 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.793097973 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.796363115 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.796425104 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.796472073 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.796530008 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.832420111 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.832465887 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.832623959 CET50013443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.832631111 CET4435001313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.845871925 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.845937014 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.846050978 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.846326113 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.846340895 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.854227066 CET4435001577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.855834961 CET50015443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.855848074 CET4435001577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.856239080 CET4435001577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.859766006 CET50015443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.859859943 CET4435001577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.863279104 CET50015443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.863310099 CET4435001577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.225667000 CET50021443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.225703001 CET4435002177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.225788116 CET50021443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.226078987 CET50021443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.226094007 CET4435002177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.379998922 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.380537987 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.380574942 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.381005049 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.381010056 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.444196939 CET50022443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.444238901 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.444299936 CET50022443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.444801092 CET50022443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.444812059 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.490863085 CET4435001577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.490957975 CET4435001577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.491008043 CET50015443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.491632938 CET50015443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.491664886 CET4435001577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.610166073 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.613107920 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.613157988 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.613615036 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.613620996 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.823509932 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.823545933 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.823601007 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.823647022 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.823690891 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.823893070 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.823893070 CET50016443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.823911905 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.823920012 CET4435001613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.826308012 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.826355934 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.826457024 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.826589108 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:38.826598883 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.046745062 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.050118923 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.050219059 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.050446033 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.050474882 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.050487041 CET50017443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.050492048 CET4435001713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.053436041 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.053481102 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.053577900 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.053709030 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.053723097 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.518232107 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.518990993 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.519021034 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.519262075 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.519388914 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.519393921 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.519610882 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.519644976 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.520035982 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.520042896 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.626622915 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.627255917 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.627290010 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.627690077 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.627695084 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.738557100 CET4435002177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.738900900 CET50021443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.738956928 CET4435002177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.739301920 CET4435002177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.739594936 CET50021443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.739711046 CET4435002177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.739788055 CET50021443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.739816904 CET50021443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.739855051 CET4435002177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.961947918 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.963243008 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.964154959 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.964426994 CET50022443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.964445114 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.964729071 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965097904 CET50022443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965152979 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965272903 CET50022443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965293884 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965298891 CET50022443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965435982 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965487003 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965498924 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965542078 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965569973 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965591908 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965605021 CET50018443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.965612888 CET4435001813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.966424942 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.966474056 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.966526985 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.966546059 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.966556072 CET50019443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.966562033 CET4435001913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.968240023 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.968278885 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.968341112 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.968486071 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.968492985 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.968615055 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.968651056 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.968704939 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.968820095 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:39.968831062 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.007328033 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.072211981 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.075421095 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.075510979 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.075716972 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.075741053 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.075754881 CET50020443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.075761080 CET4435002013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.079119921 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.079169035 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.079231977 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.079540968 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.079550982 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.095220089 CET50028443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.095271111 CET4435002877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.095320940 CET50028443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.095817089 CET50028443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.095829964 CET4435002877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.432491064 CET4435002177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.432590961 CET4435002177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.432643890 CET50021443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.433037996 CET50021443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.433054924 CET4435002177.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.436326027 CET50029443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.436362028 CET4435002977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.436428070 CET50029443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.436625004 CET50029443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.436635971 CET4435002977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.607450008 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.608069897 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.608102083 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.608500004 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.608505011 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.638185024 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.638299942 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.638484955 CET50022443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.639009953 CET50022443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.639028072 CET4435002277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.641884089 CET50030443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.641926050 CET4435003077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.642026901 CET50030443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.642225981 CET50030443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.642239094 CET4435003077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.833050966 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.834436893 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.834494114 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.834723949 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:40.834728956 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.051480055 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.054857969 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.054923058 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.054980040 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.055001020 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.055012941 CET50023443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.055018902 CET4435002313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.057873964 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.057909012 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.057976007 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.058098078 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.058110952 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.276376963 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.280169010 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.280349016 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.280349970 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.280349970 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.282718897 CET50032443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.282763004 CET4435003213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.282834053 CET50032443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.282994032 CET50032443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.283004045 CET4435003213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.564670086 CET4435002877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.564996004 CET50028443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.565021992 CET4435002877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.565340042 CET4435002877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.565710068 CET50028443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.565779924 CET4435002877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.565799952 CET50028443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.565799952 CET50028443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.565814018 CET4435002877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.582472086 CET50024443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.582509995 CET4435002413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.613712072 CET50028443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.748847008 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.749442101 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.749480963 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.749526978 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.749713898 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.749737978 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.749906063 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.749912977 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.750199080 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.750205994 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.861216068 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.861865044 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.861881971 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.862236023 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.862240076 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.895543098 CET4435002977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.895831108 CET50029443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.895890951 CET4435002977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.896214962 CET4435002977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.896522045 CET50029443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.896586895 CET4435002977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.896888971 CET50029443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:41.896919012 CET4435002977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.100090981 CET50033443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.100152969 CET4435003377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.100269079 CET50033443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.100466967 CET50033443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.100486994 CET4435003377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.167124033 CET4435003077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.167355061 CET50030443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.167376995 CET4435003077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.167670965 CET4435003077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.167967081 CET50030443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.168020010 CET4435003077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.168159962 CET50030443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.168181896 CET4435003077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.192693949 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.193614960 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.195929050 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.195982933 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.195982933 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196032047 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196072102 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196094990 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196106911 CET50026443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196111917 CET4435002613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196799040 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196845055 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196923971 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196945906 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196957111 CET50025443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.196962118 CET4435002513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.200154066 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.200181961 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.200242996 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.200377941 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.200388908 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.200483084 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.200506926 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.200558901 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.200645924 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.200659037 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.230775118 CET4435002877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.230874062 CET4435002877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.230921030 CET50028443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.231396914 CET50028443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.231416941 CET4435002877.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.234196901 CET50036443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.234256029 CET4435003677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.234322071 CET50036443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.234515905 CET50036443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.234530926 CET4435003677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.305778027 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.305847883 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.305896997 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.306195974 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.306195974 CET50027443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.306215048 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.306224108 CET4435002713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.308842897 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.308892012 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.308976889 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.309134960 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.309153080 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.571163893 CET4435002977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.571261883 CET4435002977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.571335077 CET50029443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.571877003 CET50029443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.571897030 CET4435002977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.846307993 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.846877098 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.846916914 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.847215891 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.847223997 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.868191957 CET4435003077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.868278980 CET4435003077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.868328094 CET50030443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.868908882 CET50030443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:42.868926048 CET4435003077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.066776037 CET4435003213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.067564964 CET50032443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.067591906 CET4435003213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.067890882 CET50032443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.067894936 CET4435003213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.290723085 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.293935061 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.293984890 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.293996096 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.294035912 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.295056105 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.295073986 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.295084000 CET50031443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.295089960 CET4435003113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.301104069 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.301126003 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.301191092 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.301379919 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.301392078 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.510720015 CET4435003213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.514389038 CET4435003213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.516568899 CET50032443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.516568899 CET50032443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.516606092 CET50032443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.516625881 CET4435003213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.520867109 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.520935059 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.521014929 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.521183968 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.521197081 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.623907089 CET4435003377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.624320030 CET50033443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.624346972 CET4435003377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.624666929 CET4435003377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.624953032 CET50033443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.625017881 CET4435003377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.625118971 CET50033443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.625118971 CET50033443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.625149012 CET4435003377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.756335974 CET4435003677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.756784916 CET50036443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.756860018 CET4435003677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.757204056 CET4435003677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.757612944 CET50036443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.757687092 CET4435003677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.757807970 CET50036443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.757844925 CET4435003677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.957349062 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.957786083 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.957809925 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.958231926 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.958239079 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.980959892 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.981326103 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.981367111 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.981744051 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:43.981750965 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.024137974 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.024482012 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.024524927 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.024872065 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.024878979 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.389616966 CET4435003377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.389736891 CET4435003377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.389900923 CET50033443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.390831947 CET50033443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.390856981 CET4435003377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.392157078 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.393625021 CET50040443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.393676043 CET4435004077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.393737078 CET50040443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.393948078 CET50040443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.393963099 CET4435004077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.395387888 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.395443916 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.395489931 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.395509958 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.395522118 CET50034443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.395528078 CET4435003413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.398298979 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.398348093 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.398423910 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.398587942 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.398603916 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.425555944 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.428805113 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.428842068 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.428968906 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.428968906 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.428968906 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.430973053 CET50035443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.430974960 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.430984020 CET4435003513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.431004047 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.431092024 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.431226969 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.431241035 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.458956957 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.462434053 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.462480068 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.462603092 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.462604046 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.462604046 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.462604046 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.464724064 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.464782953 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.464849949 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.464966059 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.464978933 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.505335093 CET4435003677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.505436897 CET4435003677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.505485058 CET50036443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.506171942 CET50036443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.506200075 CET4435003677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.775487900 CET50037443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:44.775535107 CET4435003713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.088881016 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.089368105 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.089399099 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.089863062 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.089868069 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.409394979 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.409919977 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.409960032 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.410536051 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.410541058 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.535761118 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.538681984 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.538764000 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.540210962 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.540231943 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.540250063 CET50038443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.540255070 CET4435003813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.542926073 CET50044443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.542972088 CET4435004413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.543042898 CET50044443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.543164015 CET50044443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.543178082 CET4435004413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.854475021 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.854496002 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.854549885 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.854582071 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.854744911 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.854758024 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.854768038 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.854937077 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.854970932 CET4435003913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.855011940 CET50039443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.857315063 CET50045443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.857361078 CET4435004513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.857475042 CET50045443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.857636929 CET50045443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.857650042 CET4435004513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.921293974 CET4435004077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.921569109 CET50040443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.921597958 CET4435004077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.921907902 CET4435004077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.922230005 CET50040443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.922288895 CET4435004077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.922405958 CET50040443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:45.922431946 CET4435004077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.113445044 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.114027977 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.114054918 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.114568949 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.114574909 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.116539001 CET50046443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.116580963 CET4435004677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.116640091 CET50046443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.117012024 CET50046443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.117026091 CET4435004677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.180421114 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.180887938 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.180917978 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.181297064 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.181303978 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.211061001 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.215709925 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.215745926 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.216056108 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.216062069 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.550781012 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.550806999 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.550860882 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.550884008 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.550925970 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.551146030 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.551168919 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.551187992 CET50041443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.551192999 CET4435004113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.554001093 CET50047443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.554049969 CET4435004713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.554117918 CET50047443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.554275036 CET50047443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.554289103 CET4435004713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.615609884 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.618782043 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.618855953 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.618889093 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.618906021 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.618932009 CET50043443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.618936062 CET4435004313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.621701956 CET50048443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.621748924 CET4435004813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.621855974 CET50048443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.622026920 CET50048443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.622042894 CET4435004813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.624310017 CET4435004077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.624418974 CET4435004077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.624485970 CET50040443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.624919891 CET50040443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.624963045 CET4435004077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.656035900 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.656153917 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.656205893 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.656306982 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.656512976 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.656526089 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.656534910 CET50042443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.656538963 CET4435004213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.658597946 CET50049443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.658624887 CET4435004913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.658705950 CET50049443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.658828974 CET50049443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:46.658843994 CET4435004913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.325112104 CET4435004413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.325818062 CET50044443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.325850964 CET4435004413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.326286077 CET50044443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.326294899 CET4435004413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.592546940 CET4435004677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.596839905 CET50046443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.596868992 CET4435004677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.597310066 CET4435004677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.600882053 CET50046443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.601007938 CET4435004677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.601053953 CET50046443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.601053953 CET50046443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.601083040 CET4435004677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.638807058 CET4435004513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.639405966 CET50045443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.639442921 CET4435004513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.639856100 CET50045443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.639861107 CET4435004513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.645253897 CET50046443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.771336079 CET4435004413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.771523952 CET4435004413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.771563053 CET4435004413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.771586895 CET50044443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.771634102 CET50044443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.771775961 CET50044443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.771794081 CET4435004413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.771807909 CET50044443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.771812916 CET4435004413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.774666071 CET50050443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.774713993 CET4435005013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.774811029 CET50050443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.774977922 CET50050443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:47.774990082 CET4435005013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.085549116 CET4435004513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.088659048 CET4435004513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.088730097 CET50045443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.088772058 CET50045443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.088772058 CET50045443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.088790894 CET4435004513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.088803053 CET4435004513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.091193914 CET50051443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.091236115 CET4435005113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.091306925 CET50051443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.091427088 CET50051443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.091443062 CET4435005113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.256246090 CET4435004677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.256376028 CET4435004677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.256438971 CET50046443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.257896900 CET50046443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.257919073 CET4435004677.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.261461973 CET50052443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.261487007 CET4435005277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.261562109 CET50052443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.261760950 CET50052443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.261775970 CET4435005277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.270284891 CET4435004713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.270781040 CET50047443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.270809889 CET4435004713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.271173000 CET50047443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.271178961 CET4435004713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.375108957 CET4435004913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.375633955 CET50049443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.375650883 CET4435004913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.376090050 CET50049443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.376095057 CET4435004913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.408274889 CET4435004813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.408689976 CET50048443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.408710003 CET4435004813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.409147024 CET50048443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.409152985 CET4435004813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.705328941 CET4435004713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.708648920 CET4435004713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.708698034 CET4435004713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.708703995 CET50047443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.708755016 CET50047443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.708831072 CET50047443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.708831072 CET50047443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.708849907 CET4435004713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.708858967 CET4435004713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.711680889 CET50053443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.711704016 CET4435005313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.711792946 CET50053443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.711913109 CET50053443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.711925030 CET4435005313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.811288118 CET4435004913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.814368010 CET4435004913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.814418077 CET4435004913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.814441919 CET50049443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.814487934 CET50049443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.814539909 CET50049443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.814558983 CET4435004913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.814568996 CET50049443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.814574003 CET4435004913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.817317009 CET50054443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.817367077 CET4435005413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.817514896 CET50054443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.817665100 CET50054443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.817678928 CET4435005413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.854336023 CET4435004813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.854415894 CET4435004813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.854541063 CET50048443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.854775906 CET50048443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.854794979 CET4435004813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.854805946 CET50048443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.854810953 CET4435004813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.857398987 CET50055443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.857429981 CET4435005513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.857508898 CET50055443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.857655048 CET50055443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:48.857667923 CET4435005513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.555803061 CET4435005013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.556380033 CET50050443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.556406021 CET4435005013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.556845903 CET50050443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.556852102 CET4435005013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.719961882 CET4435005277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.720345020 CET50052443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.720406055 CET4435005277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.720701933 CET4435005277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.720968962 CET50052443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.721028090 CET4435005277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.721115112 CET50052443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.721155882 CET4435005277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.881500006 CET4435005113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.881937027 CET50051443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.881980896 CET4435005113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.882333040 CET50051443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:49.882342100 CET4435005113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.002275944 CET4435005013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.005434036 CET4435005013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.005526066 CET50050443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.005573988 CET50050443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.005594015 CET4435005013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.005603075 CET50050443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.005609035 CET4435005013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.011850119 CET50056443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.011907101 CET4435005613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.011980057 CET50056443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.012104034 CET50056443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.012118101 CET4435005613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.146867990 CET50057443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.146915913 CET4435005777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.146981001 CET50057443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.147223949 CET50057443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.147238970 CET4435005777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.325272083 CET4435005113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.328831911 CET4435005113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.328879118 CET50051443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.328888893 CET4435005113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.328943968 CET50051443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.328984022 CET50051443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.328998089 CET4435005113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.329006910 CET50051443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.329011917 CET4435005113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.331484079 CET50058443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.331512928 CET4435005813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.331569910 CET50058443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.331688881 CET50058443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.331697941 CET4435005813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.391428947 CET4435005277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.391539097 CET4435005277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.391598940 CET50052443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.399863005 CET50052443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.399885893 CET4435005277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.426506996 CET4435005313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.429694891 CET50053443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.429723024 CET4435005313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.430795908 CET50053443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.430800915 CET4435005313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.532866955 CET4435005413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.533382893 CET50054443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.533409119 CET4435005413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.533740997 CET50054443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.533745050 CET4435005413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.572633982 CET4435005513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.572985888 CET50055443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.572998047 CET4435005513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.573359013 CET50055443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.573363066 CET4435005513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.861658096 CET4435005313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.864792109 CET4435005313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.864862919 CET50053443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.864918947 CET50053443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.864938021 CET4435005313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.864947081 CET50053443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.864952087 CET4435005313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.867309093 CET50059443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.867347956 CET4435005913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.867429018 CET50059443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.867680073 CET50059443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.867692947 CET4435005913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.968978882 CET4435005413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.972147942 CET4435005413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.972243071 CET50054443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.972243071 CET50054443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.972285032 CET50054443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.972300053 CET4435005413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.975174904 CET50060443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.975212097 CET4435006013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.975277901 CET50060443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.975418091 CET50060443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:50.975428104 CET4435006013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.007556915 CET4435005513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.010835886 CET4435005513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.010883093 CET4435005513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.010893106 CET50055443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.010934114 CET50055443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.010970116 CET50055443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.010978937 CET4435005513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.010994911 CET50055443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.010998011 CET4435005513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.013334990 CET50061443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.013371944 CET4435006113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.013451099 CET50061443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.013547897 CET50061443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.013561964 CET4435006113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.602669954 CET4435005777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.602956057 CET50057443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.602994919 CET4435005777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.603307009 CET4435005777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.603615999 CET50057443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.603682041 CET4435005777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.603766918 CET50057443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.603780031 CET50057443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.603830099 CET4435005777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.791919947 CET4435005613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.792398930 CET50056443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.792413950 CET4435005613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.792857885 CET50056443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:51.792864084 CET4435005613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.111829042 CET4435005813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.112296104 CET50058443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.112313032 CET4435005813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.112704039 CET50058443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.112708092 CET4435005813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.148013115 CET50062443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.148062944 CET4435006277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.148119926 CET50062443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.148438931 CET50062443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.148458004 CET4435006277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.235636950 CET4435005613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.239078045 CET4435005613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.239140034 CET50056443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.239166021 CET50056443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.239181995 CET4435005613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.239192963 CET50056443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.239197016 CET4435005613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.241929054 CET50063443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.241977930 CET4435006313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.242049932 CET50063443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.242168903 CET50063443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.242182970 CET4435006313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.261034012 CET4435005777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.261122942 CET4435005777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.261167049 CET50057443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.261521101 CET50057443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.261535883 CET4435005777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.263871908 CET50064443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.263885975 CET4435006477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.263956070 CET50064443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.264126062 CET50064443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.264138937 CET4435006477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.554828882 CET4435005813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.555150986 CET4435005813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.555309057 CET50058443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.555309057 CET50058443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.555309057 CET50058443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.557415962 CET50065443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.557446957 CET4435006513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.557542086 CET50065443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.557682991 CET50065443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.557693005 CET4435006513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.648008108 CET4435005913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.692882061 CET50059443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.694729090 CET50059443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.694739103 CET4435005913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.695143938 CET50059443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.695148945 CET4435005913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.730144024 CET4435006113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.737456083 CET50061443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.737483978 CET4435006113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.740689039 CET50061443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.740695000 CET4435006113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.756939888 CET4435006013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.802109957 CET50060443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.825509071 CET50060443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.825520039 CET4435006013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.831044912 CET50060443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.831049919 CET4435006013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.864614964 CET50058443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:52.864641905 CET4435005813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.094705105 CET4435005913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.098447084 CET4435005913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.098495960 CET4435005913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.098601103 CET50059443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.098601103 CET50059443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.098601103 CET50059443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.100560904 CET50059443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.100585938 CET4435005913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.101202965 CET50066443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.101229906 CET4435006613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.101300001 CET50066443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.101481915 CET50066443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.101495981 CET4435006613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.165817976 CET4435006113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.168900013 CET4435006113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.168956041 CET4435006113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.169059038 CET50061443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.169059992 CET50061443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.169109106 CET50061443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.169109106 CET50061443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.169132948 CET4435006113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.169143915 CET4435006113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.171576977 CET50067443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.171614885 CET4435006713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.171693087 CET50067443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.171842098 CET50067443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.171854019 CET4435006713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.202274084 CET4435006013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.205276966 CET4435006013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.205446959 CET50060443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.205446959 CET50060443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.205446959 CET50060443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.207158089 CET50068443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.207191944 CET4435006813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.207258940 CET50068443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.207360029 CET50068443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.207374096 CET4435006813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.520853996 CET50060443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.520895004 CET4435006013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.616293907 CET4435006277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.616580963 CET50062443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.616611958 CET4435006277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.616909027 CET4435006277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.617189884 CET50062443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.617248058 CET4435006277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.617430925 CET50062443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.617430925 CET50062443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.617459059 CET4435006277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.785779953 CET4435006477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.786123037 CET50064443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.786168098 CET4435006477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.786468029 CET4435006477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.786808968 CET50064443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.786896944 CET4435006477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.786945105 CET50064443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.786982059 CET4435006477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.833365917 CET50064443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.958447933 CET4435006313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.958936930 CET50063443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.958978891 CET4435006313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.959330082 CET50063443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:53.959333897 CET4435006313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.273241043 CET4435006513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.276995897 CET50065443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.277018070 CET4435006513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.277384996 CET50065443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.277389050 CET4435006513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.280560970 CET4435006277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.280653000 CET4435006277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.280723095 CET50062443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.281606913 CET50062443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.281634092 CET4435006277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.284023046 CET50069443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.284043074 CET4435006977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.284605026 CET50069443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.284769058 CET50069443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.284782887 CET4435006977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.393408060 CET4435006313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.396591902 CET4435006313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.400619030 CET50063443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.400675058 CET50063443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.400693893 CET4435006313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.400708914 CET50063443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.400713921 CET4435006313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.402803898 CET50070443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.402822018 CET4435007013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.402899027 CET50070443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.403013945 CET50070443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.403026104 CET4435007013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.484220982 CET4435006477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.484334946 CET4435006477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.484441996 CET50064443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.485179901 CET50064443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.485203981 CET4435006477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.709342003 CET4435006513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.712387085 CET4435006513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.712445021 CET50065443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.712490082 CET50065443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.712507963 CET4435006513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.712517023 CET50065443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.712522984 CET4435006513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.714993000 CET50071443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.715033054 CET4435007113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.715099096 CET50071443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.715221882 CET50071443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.715234995 CET4435007113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.821115971 CET4435006613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.821510077 CET50066443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.821551085 CET4435006613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.821899891 CET50066443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.821904898 CET4435006613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.922538996 CET4435006813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.923008919 CET50068443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.923047066 CET4435006813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.923386097 CET50068443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.923391104 CET4435006813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.957627058 CET4435006713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.960911989 CET50067443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.960927010 CET4435006713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.964807987 CET50067443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:54.964812994 CET4435006713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.257685900 CET4435006613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.260833979 CET4435006613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.260898113 CET50066443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.260900021 CET4435006613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.260973930 CET50066443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.265625954 CET50066443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.265645981 CET4435006613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.265655041 CET50066443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.265661955 CET4435006613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.323204041 CET50072443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.323252916 CET4435007213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.323301077 CET50072443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.323482990 CET50072443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.323494911 CET4435007213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.358841896 CET4435006813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.359025002 CET4435006813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.359078884 CET50068443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.361397982 CET50068443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.361429930 CET4435006813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.361444950 CET50068443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.361450911 CET4435006813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.364233971 CET50073443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.364269972 CET4435007313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.364341974 CET50073443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.364454031 CET50073443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.364470005 CET4435007313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.407588959 CET4435006713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.410620928 CET4435006713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.410689116 CET50067443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.410725117 CET50067443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.410742044 CET4435006713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.410753012 CET50067443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.410758972 CET4435006713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.413213968 CET50074443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.413269997 CET4435007413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.413346052 CET50074443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.413499117 CET50074443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.413515091 CET4435007413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.807416916 CET4435006977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.807693958 CET50069443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.807746887 CET4435006977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.808046103 CET4435006977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.808310032 CET50069443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.808368921 CET4435006977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.808449030 CET50069443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:55.808476925 CET4435006977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.166428089 CET50075443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.166485071 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.166997910 CET50075443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.167222977 CET50075443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.167234898 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.185061932 CET4435007013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.187654018 CET50070443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.187686920 CET4435007013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.188137054 CET50070443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.188142061 CET4435007013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.433623075 CET4435007113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.435055017 CET50071443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.435075998 CET4435007113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.435458899 CET50071443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.435461998 CET4435007113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.510706902 CET4435006977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.510811090 CET4435006977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.510854959 CET50069443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.511523962 CET50069443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.511543989 CET4435006977.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.629328966 CET4435007013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.632462025 CET4435007013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.632510900 CET4435007013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.632570982 CET50070443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.632621050 CET50070443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.632622004 CET50070443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.632643938 CET4435007013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.632652998 CET4435007013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.635092974 CET50076443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.635127068 CET4435007613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.635198116 CET50076443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.635317087 CET50076443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.635328054 CET4435007613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.868506908 CET4435007113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.871834040 CET4435007113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.872006893 CET50071443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.872006893 CET50071443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.872006893 CET50071443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.874313116 CET50077443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.874356031 CET4435007713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.874418020 CET50077443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.874553919 CET50077443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:56.874563932 CET4435007713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.103724957 CET4435007213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.104387999 CET50072443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.104444027 CET4435007213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.104729891 CET50072443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.104736090 CET4435007213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.146209002 CET4435007313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.146668911 CET50073443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.146702051 CET4435007313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.147459030 CET50073443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.147464991 CET4435007313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.176311016 CET50071443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.176340103 CET4435007113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.194719076 CET4435007413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.195123911 CET50074443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.195135117 CET4435007413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.195594072 CET50074443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.195597887 CET4435007413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.551455975 CET4435007213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.551486015 CET4435007213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.551531076 CET50072443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.551533937 CET4435007213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.551609039 CET50072443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.553431988 CET50072443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.553447962 CET4435007213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.553458929 CET50072443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.553463936 CET4435007213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.556344986 CET50078443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.556382895 CET4435007813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.556509972 CET50078443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.556751966 CET50078443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.556761980 CET4435007813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.590495110 CET4435007313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.593533993 CET4435007313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.595743895 CET50073443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.618812084 CET50073443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.618829012 CET4435007313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.618841887 CET50073443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.618845940 CET4435007313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.625425100 CET50079443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.625472069 CET4435007913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.625539064 CET50079443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.625808001 CET50079443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.625816107 CET4435007913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.627712011 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.628133059 CET50075443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.628154993 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.628992081 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.629467010 CET50075443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.629544020 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.629800081 CET50075443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.629816055 CET50075443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.629820108 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.638780117 CET4435007413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.642254114 CET4435007413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.642704964 CET50074443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.675323009 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.683320045 CET50074443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.683331013 CET4435007413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.683339119 CET50074443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.683342934 CET4435007413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.693304062 CET50080443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.693329096 CET4435008013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.693382978 CET50080443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.694341898 CET50080443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:57.694351912 CET4435008013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.288108110 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.288209915 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.288258076 CET50075443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.288512945 CET50082443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.288548946 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.288608074 CET50082443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.289091110 CET50082443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.289102077 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.289711952 CET50075443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.289730072 CET4435007577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.294039011 CET50083443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.294069052 CET4435008377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.294152975 CET50083443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.294312954 CET50083443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.294325113 CET4435008377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.351514101 CET4435007613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.352025032 CET50076443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.352066040 CET4435007613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.352488041 CET50076443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.352494955 CET4435007613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.508341074 CET50084443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.508383036 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.508445978 CET50084443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.508836985 CET50084443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.508846998 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.653970003 CET4435007713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.654488087 CET50077443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.654504061 CET4435007713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.654865980 CET50077443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.654870033 CET4435007713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.786313057 CET4435007613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.789727926 CET4435007613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.789803028 CET50076443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.789870024 CET50076443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.789870024 CET50076443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.789899111 CET4435007613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.789910078 CET4435007613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.792617083 CET50085443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.792671919 CET4435008513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.792752981 CET50085443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.792927980 CET50085443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.792941093 CET4435008513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.097723961 CET4435007713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.101767063 CET4435007713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.101818085 CET4435007713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.101877928 CET50077443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.101947069 CET50077443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.101963043 CET4435007713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.101988077 CET50077443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.101994038 CET4435007713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.104737997 CET50086443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.104789972 CET4435008613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.105077028 CET50086443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.105319977 CET50086443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.105335951 CET4435008613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.337521076 CET4435007813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.338164091 CET50078443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.338191986 CET4435007813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.338706017 CET50078443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.338711023 CET4435007813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.351526976 CET4435007913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.351821899 CET50079443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.351849079 CET4435007913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.352236986 CET50079443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.352241993 CET4435007913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.417366028 CET4435008013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.417793036 CET50080443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.417834997 CET4435008013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.418154955 CET50080443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.418162107 CET4435008013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.756625891 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.756922960 CET50082443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.756956100 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.757280111 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.757553101 CET50082443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.757617950 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.757725000 CET50082443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.757755041 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.757780075 CET50082443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.781527996 CET4435007813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.785422087 CET4435007813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.785480022 CET50078443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.786073923 CET50078443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.786092997 CET4435007813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.786107063 CET50078443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.786112070 CET4435007813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.787220955 CET4435007913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.789177895 CET50087443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.789222956 CET4435008713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.789304018 CET50087443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.789417028 CET50087443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.789427996 CET4435008713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.790191889 CET4435007913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.790235043 CET50079443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.790239096 CET4435007913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.790285110 CET50079443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.790321112 CET50079443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.790321112 CET50079443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.790338993 CET4435007913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.790348053 CET4435007913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.792090893 CET50088443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.792134047 CET4435008813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.792207003 CET50088443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.792301893 CET50088443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.792315006 CET4435008813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.803335905 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.810893059 CET4435008377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.811079979 CET50083443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.811105967 CET4435008377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.811398983 CET4435008377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.811629057 CET50083443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.811686993 CET4435008377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.811734915 CET50083443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.811762094 CET4435008377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.853750944 CET4435008013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.856878996 CET4435008013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.856944084 CET50080443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.856969118 CET50080443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.856988907 CET4435008013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.856998920 CET50080443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.857002974 CET4435008013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.858957052 CET50089443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.858994961 CET4435008913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.859066963 CET50089443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.859179020 CET50089443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.859189987 CET4435008913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:59.864310026 CET50083443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.033018112 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.083050013 CET50084443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.434799910 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.434920073 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.435081959 CET50082443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.508359909 CET4435008377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.508461952 CET4435008377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.508507967 CET50083443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.508599997 CET4435008513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.527100086 CET50084443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.527127981 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.527663946 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.533004045 CET50084443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.533092976 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.533240080 CET50082443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.533258915 CET4435008277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.533555984 CET50083443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.533576965 CET4435008377.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.534631968 CET50084443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.534650087 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.534688950 CET50084443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.539031029 CET50085443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.539053917 CET4435008513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.539602041 CET50085443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.539607048 CET4435008513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.556963921 CET50090443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.557003975 CET4435009077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.557056904 CET50090443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.557281971 CET50090443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.557296038 CET4435009077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.575329065 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.820096016 CET4435008613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.826694965 CET50086443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.826730013 CET4435008613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.827238083 CET50086443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.827245951 CET4435008613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.944127083 CET4435008513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.947396040 CET4435008513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.947449923 CET4435008513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.947534084 CET50085443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.947566032 CET50085443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.947566032 CET50085443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.947583914 CET4435008513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.947592974 CET4435008513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.950011015 CET50091443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.950061083 CET4435009113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.950160027 CET50091443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.950284004 CET50091443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.950299025 CET4435009113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.164361000 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.164475918 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.164612055 CET50084443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.165838957 CET50084443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.165857077 CET4435008477.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.172146082 CET50092443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.172194004 CET4435009277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.172251940 CET50092443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.172458887 CET50092443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.172468901 CET4435009277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.254255056 CET4435008613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.257926941 CET4435008613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.257982016 CET50086443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.258034945 CET50086443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.258034945 CET50086443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.258055925 CET4435008613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.258065939 CET4435008613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.260541916 CET50093443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.260581017 CET4435009313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.260663033 CET50093443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.260823011 CET50093443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.260834932 CET4435009313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.507380009 CET4435008813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.508325100 CET50088443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.508374929 CET4435008813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.508991957 CET50088443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.508996964 CET4435008813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.577222109 CET4435008713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.577692032 CET50087443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.577718973 CET4435008713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.578136921 CET50087443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.578142881 CET4435008713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.613795996 CET49913443192.168.2.587.250.251.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.613817930 CET4434991387.250.251.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.639213085 CET4435008913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.639683008 CET50089443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.639724016 CET4435008913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.640100956 CET50089443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.640105963 CET4435008913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.944046974 CET4435008813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.947093010 CET4435008813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.947182894 CET50088443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.947225094 CET50088443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.947225094 CET50088443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.947244883 CET4435008813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.947254896 CET4435008813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.950099945 CET50094443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.950151920 CET4435009413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.950247049 CET50094443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.950417995 CET50094443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:01.950433016 CET4435009413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.023071051 CET4435008713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.026211977 CET4435008713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.026310921 CET50087443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.026348114 CET50087443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.026365995 CET4435008713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.026376009 CET50087443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.026382923 CET4435008713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.028676033 CET50095443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.028723001 CET4435009513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.028791904 CET50095443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.028907061 CET50095443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.028919935 CET4435009513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.083545923 CET4435008913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.083700895 CET4435009077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.084049940 CET50090443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.084064960 CET4435009077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.084387064 CET4435009077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.084676027 CET50090443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.084738016 CET4435009077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.084817886 CET50090443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.084836960 CET4435009077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.086860895 CET4435008913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.086930037 CET4435008913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.086936951 CET50089443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.086977005 CET50089443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.087019920 CET50089443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.087044954 CET4435008913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.087057114 CET50089443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.087063074 CET4435008913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.089359999 CET50096443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.089405060 CET4435009613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.089482069 CET50096443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.089624882 CET50096443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.089637041 CET4435009613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.225193977 CET50097443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.225244045 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.225332022 CET50097443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.225625038 CET50097443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.225644112 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.636212111 CET4435009277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.636507034 CET50092443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.636533976 CET4435009277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.636863947 CET4435009277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.637217999 CET50092443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.637274981 CET4435009277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.637403965 CET50092443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.637432098 CET4435009277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.666193008 CET50098443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.666237116 CET44350098142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.666304111 CET50098443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.666510105 CET50098443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.666522026 CET44350098142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.737082958 CET4435009113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.737709045 CET50091443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.737751007 CET4435009113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.738130093 CET50091443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.738137007 CET4435009113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.788160086 CET4435009077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.788279057 CET4435009077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.788324118 CET50090443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.788687944 CET50090443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:02.788706064 CET4435009077.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.041294098 CET4435009313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.041871071 CET50093443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.041897058 CET4435009313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.042294979 CET50093443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.042300940 CET4435009313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.182730913 CET4435009113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.182804108 CET4435009113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.182857037 CET50091443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.182998896 CET50091443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.183022976 CET4435009113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.183034897 CET50091443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.183039904 CET4435009113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.185961962 CET50099443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.185995102 CET4435009913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.186069012 CET50099443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.186188936 CET50099443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.186201096 CET4435009913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.311291933 CET4435009277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.311394930 CET4435009277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.311439991 CET50092443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.312258005 CET50092443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.312278986 CET4435009277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.485814095 CET4435009313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.488965034 CET4435009313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.489013910 CET50093443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.497868061 CET50093443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.497868061 CET50093443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.497889042 CET4435009313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.497914076 CET4435009313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.521224976 CET50100443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.521253109 CET4435010013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.521327019 CET50100443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.527029037 CET50100443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.527044058 CET4435010013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.666549921 CET4435009413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.666975021 CET50094443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.667015076 CET4435009413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.667407036 CET50094443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.667413950 CET4435009413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.682190895 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.682941914 CET50097443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.682960033 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.683290958 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.683834076 CET50097443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.683892012 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.683990955 CET50097443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.684015989 CET50097443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.684015989 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.731323957 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.806284904 CET4435009613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.809421062 CET4435009513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.809766054 CET50096443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.809808016 CET4435009613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.810229063 CET50096443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.810235977 CET4435009613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.810468912 CET50095443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.810491085 CET4435009513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.810813904 CET50095443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:03.810821056 CET4435009513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.165730953 CET4435009413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.165802956 CET4435009413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.168639898 CET50094443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.168859005 CET50094443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.168881893 CET4435009413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.168896914 CET50094443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.168904066 CET4435009413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.171504974 CET50101443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.171535969 CET4435010113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.172610044 CET50101443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.172758102 CET50101443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.172774076 CET4435010113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.240437031 CET50102443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.240483999 CET4435010277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.240570068 CET50102443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.240797997 CET50102443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.240813971 CET4435010277.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.245522022 CET4435009613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.248548031 CET4435009613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.248603106 CET50096443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.248637915 CET50096443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.248637915 CET50096443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.248655081 CET4435009613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.248667955 CET4435009613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.251024008 CET50103443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.251048088 CET4435010313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.251118898 CET50103443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.251236916 CET50103443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.251251936 CET4435010313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.254209995 CET4435009513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.257376909 CET4435009513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.257453918 CET50095443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.257489920 CET50095443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.257507086 CET4435009513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.257517099 CET50095443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.257522106 CET4435009513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.259329081 CET50104443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.259360075 CET4435010413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.259474993 CET50104443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.259525061 CET50104443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.259533882 CET4435010413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.340536118 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.340656996 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.341631889 CET50097443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.341876030 CET50097443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.341893911 CET4435009777.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.343874931 CET50105443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.343926907 CET4435010577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.344000101 CET50105443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.344180107 CET50105443192.168.2.577.88.21.119
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.344193935 CET4435010577.88.21.119192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.355211973 CET44350098142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.360213995 CET50098443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.360229969 CET44350098142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.360604048 CET44350098142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.360903025 CET50098443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.360965014 CET44350098142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.410949945 CET50098443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.902090073 CET4435009913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.902517080 CET50099443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.902548075 CET4435009913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.903083086 CET50099443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:04.903088093 CET4435009913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.242290974 CET4435010013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.242831945 CET50100443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.242867947 CET4435010013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.243323088 CET50100443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.243330002 CET4435010013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.336725950 CET4435009913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.340847015 CET4435009913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.340907097 CET50099443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.340964079 CET50099443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.340982914 CET4435009913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.340995073 CET50099443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.341001034 CET4435009913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.343560934 CET50106443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.343605042 CET4435010613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.343713045 CET50106443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.343842030 CET50106443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:05.343853951 CET4435010613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:58.164201021 CET5895053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:58.304321051 CET53589501.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.263597012 CET5395953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.264718056 CET5505853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.405783892 CET53634681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.408659935 CET53595101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.864336967 CET53539591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.864356995 CET53550581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.867755890 CET5881453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.867909908 CET6505253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.007493973 CET53650521.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.008783102 CET53588141.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:01.442893028 CET53527131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.627137899 CET5998953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.627270937 CET5818553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.767050982 CET53599891.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.767946005 CET53581851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.430593967 CET5515953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.431180000 CET6406553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.570307016 CET53551591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.570475101 CET53640651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.487880945 CET5661753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.488046885 CET5041253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.627866983 CET53504121.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.629050970 CET53566171.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.684029102 CET53545221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.638029099 CET5463053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.638201952 CET4966953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.777327061 CET53546301.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.777751923 CET53496691.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.131330013 CET53574451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:12.150959969 CET53562671.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.628093004 CET6106353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.628298998 CET6011353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.686814070 CET5055553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.687025070 CET5236853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.729691029 CET5474453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.729840994 CET5688253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.730284929 CET6022153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.730427027 CET5053653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.768702984 CET53601131.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.770683050 CET53610631.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.827332973 CET53505551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.827964067 CET53523681.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.869580030 CET53547441.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870127916 CET53505361.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870244980 CET53602211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870315075 CET53568821.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.938148975 CET6533353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.938642979 CET5487353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.078500986 CET53653331.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.078557014 CET53548731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.123827934 CET53648181.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.936136007 CET5531053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.936280966 CET6285853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.075603008 CET53553101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.075815916 CET53628581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.221304893 CET4978353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.221446991 CET5094853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.234977961 CET6430353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.235125065 CET5375453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.360883951 CET53497831.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.361948013 CET53509481.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.375912905 CET53537541.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.383588076 CET53643031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.263967037 CET5523253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.264111042 CET5436553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.404237032 CET53543651.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.404684067 CET53552321.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.505667925 CET53513271.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.253652096 CET6496453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.254087925 CET6062553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.393451929 CET53649641.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.393589973 CET53606251.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.191642046 CET5897853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.191786051 CET5700653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.332438946 CET53570061.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.332734108 CET53589781.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:37.331939936 CET53584081.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:58.090668917 CET53583031.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        Dec 4, 2024 08:27:00.672794104 CET53587221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:58.164201021 CET192.168.2.51.1.1.10x7975Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.263597012 CET192.168.2.51.1.1.10x90eaStandard query (0)freesmartsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.264718056 CET192.168.2.51.1.1.10x23a0Standard query (0)freesmartsoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.867755890 CET192.168.2.51.1.1.10x4fb9Standard query (0)freesmartsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.867909908 CET192.168.2.51.1.1.10x9ab9Standard query (0)freesmartsoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.627137899 CET192.168.2.51.1.1.10x81a0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.627270937 CET192.168.2.51.1.1.10xcb08Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.430593967 CET192.168.2.51.1.1.10x8e3fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.431180000 CET192.168.2.51.1.1.10x7fbeStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.487880945 CET192.168.2.51.1.1.10x433aStandard query (0)freesmartsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.488046885 CET192.168.2.51.1.1.10x322eStandard query (0)freesmartsoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.638029099 CET192.168.2.51.1.1.10xc360Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.638201952 CET192.168.2.51.1.1.10x6486Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.628093004 CET192.168.2.51.1.1.10x4e5dStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.628298998 CET192.168.2.51.1.1.10xb636Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.686814070 CET192.168.2.51.1.1.10x1765Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.687025070 CET192.168.2.51.1.1.10x1ab9Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.729691029 CET192.168.2.51.1.1.10xac57Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.729840994 CET192.168.2.51.1.1.10x196cStandard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.730284929 CET192.168.2.51.1.1.10x6d48Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.730427027 CET192.168.2.51.1.1.10x2be7Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.938148975 CET192.168.2.51.1.1.10x2977Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.938642979 CET192.168.2.51.1.1.10xc4d2Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.936136007 CET192.168.2.51.1.1.10x37bcStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:16.936280966 CET192.168.2.51.1.1.10x3940Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.221304893 CET192.168.2.51.1.1.10x9d5bStandard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.221446991 CET192.168.2.51.1.1.10xf75dStandard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.234977961 CET192.168.2.51.1.1.10xc1deStandard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.235125065 CET192.168.2.51.1.1.10xbd89Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.263967037 CET192.168.2.51.1.1.10xe725Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.264111042 CET192.168.2.51.1.1.10xb2ebStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.253652096 CET192.168.2.51.1.1.10xb4d1Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.254087925 CET192.168.2.51.1.1.10x88d5Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.191642046 CET192.168.2.51.1.1.10x3ecaStandard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.191786051 CET192.168.2.51.1.1.10x7cf7Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:58.304321051 CET1.1.1.1192.168.2.50x7975No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.864336967 CET1.1.1.1192.168.2.50x90eaNo error (0)freesmartsoft.com172.67.170.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.864336967 CET1.1.1.1192.168.2.50x90eaNo error (0)freesmartsoft.com104.21.79.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:58.864356995 CET1.1.1.1192.168.2.50x23a0No error (0)freesmartsoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.007493973 CET1.1.1.1192.168.2.50x9ab9No error (0)freesmartsoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.008783102 CET1.1.1.1192.168.2.50x4fb9No error (0)freesmartsoft.com172.67.170.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:25:59.008783102 CET1.1.1.1192.168.2.50x4fb9No error (0)freesmartsoft.com104.21.79.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.767050982 CET1.1.1.1192.168.2.50x81a0No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:02.767946005 CET1.1.1.1192.168.2.50xcb08No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:05.570307016 CET1.1.1.1192.168.2.50x8e3fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.627866983 CET1.1.1.1192.168.2.50x322eNo error (0)freesmartsoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.629050970 CET1.1.1.1192.168.2.50x433aNo error (0)freesmartsoft.com172.67.170.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:08.629050970 CET1.1.1.1192.168.2.50x433aNo error (0)freesmartsoft.com104.21.79.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.777327061 CET1.1.1.1192.168.2.50xc360No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.777327061 CET1.1.1.1192.168.2.50xc360No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.777327061 CET1.1.1.1192.168.2.50xc360No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:11.777327061 CET1.1.1.1192.168.2.50xc360No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.768702984 CET1.1.1.1192.168.2.50xb636No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.770683050 CET1.1.1.1192.168.2.50x4e5dNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.770683050 CET1.1.1.1192.168.2.50x4e5dNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.770683050 CET1.1.1.1192.168.2.50x4e5dNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.770683050 CET1.1.1.1192.168.2.50x4e5dNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.770683050 CET1.1.1.1192.168.2.50x4e5dNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.827332973 CET1.1.1.1192.168.2.50x1765No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.827332973 CET1.1.1.1192.168.2.50x1765No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.827332973 CET1.1.1.1192.168.2.50x1765No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.827332973 CET1.1.1.1192.168.2.50x1765No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.869580030 CET1.1.1.1192.168.2.50xac57No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.869580030 CET1.1.1.1192.168.2.50xac57No error (0)platform.twitter.map.fastly.net199.232.168.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870127916 CET1.1.1.1192.168.2.50x2be7No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870127916 CET1.1.1.1192.168.2.50x2be7No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870127916 CET1.1.1.1192.168.2.50x2be7No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870244980 CET1.1.1.1192.168.2.50x6d48No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870244980 CET1.1.1.1192.168.2.50x6d48No error (0)scontent.xx.fbcdn.net157.240.195.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:14.870315075 CET1.1.1.1192.168.2.50x196cNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.078500986 CET1.1.1.1192.168.2.50x2977No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.078500986 CET1.1.1.1192.168.2.50x2977No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.078500986 CET1.1.1.1192.168.2.50x2977No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.078500986 CET1.1.1.1192.168.2.50x2977No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.078500986 CET1.1.1.1192.168.2.50x2977No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:15.078557014 CET1.1.1.1192.168.2.50xc4d2No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.075603008 CET1.1.1.1192.168.2.50x37bcNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.075603008 CET1.1.1.1192.168.2.50x37bcNo error (0)scontent.xx.fbcdn.net157.240.195.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.075815916 CET1.1.1.1192.168.2.50x3940No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.075815916 CET1.1.1.1192.168.2.50x3940No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.075815916 CET1.1.1.1192.168.2.50x3940No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.360883951 CET1.1.1.1192.168.2.50x9d5bNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.360883951 CET1.1.1.1192.168.2.50x9d5bNo error (0)platform.twitter.map.fastly.net199.232.168.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.361948013 CET1.1.1.1192.168.2.50xf75dNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.375912905 CET1.1.1.1192.168.2.50xbd89No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.383588076 CET1.1.1.1192.168.2.50xc1deNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:17.383588076 CET1.1.1.1192.168.2.50xc1deNo error (0)platform.twitter.map.fastly.net199.232.168.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.404237032 CET1.1.1.1192.168.2.50xb2ebNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.404684067 CET1.1.1.1192.168.2.50xe725No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.404684067 CET1.1.1.1192.168.2.50xe725No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.404684067 CET1.1.1.1192.168.2.50xe725No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.404684067 CET1.1.1.1192.168.2.50xe725No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:18.404684067 CET1.1.1.1192.168.2.50xe725No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:20.393451929 CET1.1.1.1192.168.2.50xb4d1No error (0)syndication.twitter.com104.244.42.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.332734108 CET1.1.1.1192.168.2.50x3ecaNo error (0)syndication.twitter.com104.244.42.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.332734108 CET1.1.1.1192.168.2.50x3ecaNo error (0)syndication.twitter.com104.244.42.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.332734108 CET1.1.1.1192.168.2.50x3ecaNo error (0)syndication.twitter.com104.244.42.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Dec 4, 2024 08:26:22.332734108 CET1.1.1.1192.168.2.50x3ecaNo error (0)syndication.twitter.com104.244.42.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        • slscr.update.microsoft.com
                                                                                                                                                                                                                                                        • otelrules.azureedge.net
                                                                                                                                                                                                                                                        • freesmartsoft.com
                                                                                                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                                                                                                        • https:
                                                                                                                                                                                                                                                          • mc.yandex.ru
                                                                                                                                                                                                                                                          • mc.yandex.com
                                                                                                                                                                                                                                                          • platform.twitter.com
                                                                                                                                                                                                                                                          • connect.facebook.net
                                                                                                                                                                                                                                                          • syndication.twitter.com
                                                                                                                                                                                                                                                        • a.nel.cloudflare.com
                                                                                                                                                                                                                                                        • ipinfo.io
                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.54970434.117.59.81806008C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:58.429770947 CET147OUTGET /json HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                                                                                                                                                                                                                                                        Host: ipinfo.io
                                                                                                                                                                                                                                                        Dec 4, 2024 08:24:59.593291044 CET590INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        Content-Length: 321
                                                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                        date: Wed, 04 Dec 2024 07:24:59 GMT
                                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                                        strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                        Data Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 32 32 38 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 22 72 65 61 64 6d 65 22 3a 20 22 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69 6f 2f 6d 69 73 73 69 6e 67 61 75 74 68 22 0a 7d
                                                                                                                                                                                                                                                        Data Ascii: { "ip": "8.46.123.228", "hostname": "static-cpe-8-46-123-228.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone": "America/New_York", "readme": "https://ipinfo.io/missingauth"}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.549709172.202.163.200443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:18 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WDPKm2WF2HOkOKs&MD=1ZpYY6ty HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                        2024-12-04 07:25:18 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                        MS-CorrelationId: 7bf00153-a9d5-435a-b117-0df8d8146be8
                                                                                                                                                                                                                                                        MS-RequestId: 5115de3b-938f-4b78-85ca-659200a55597
                                                                                                                                                                                                                                                        MS-CV: TzQEcErXUUidn3P9.0
                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:18 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                                                        2024-12-04 07:25:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                        2024-12-04 07:25:18 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        1192.168.2.54971213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:20 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:20 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:20 GMT
                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                        Last-Modified: Tue, 03 Dec 2024 18:21:00 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DD13C73D7EC056"
                                                                                                                                                                                                                                                        x-ms-request-id: 85afd668-301e-0052-47c3-4565d6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072520Z-1746fd949bd7wvgbhC1EWR0rgs00000000wg000000007y9f
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:20 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                        2024-12-04 07:25:20 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                        Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                        2024-12-04 07:25:21 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                        Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                        2024-12-04 07:25:21 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                        Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                        2024-12-04 07:25:21 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                        Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                        2024-12-04 07:25:21 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                        2024-12-04 07:25:21 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                        Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                        2024-12-04 07:25:21 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                        Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                        2024-12-04 07:25:21 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                        2024-12-04 07:25:21 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        2192.168.2.54971613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:23 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                        x-ms-request-id: c4831996-901e-0016-39ce-45efe9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072524Z-1746fd949bd7wvgbhC1EWR0rgs00000000v000000000ad52
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:24 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        3192.168.2.54971813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:23 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                        x-ms-request-id: 40031d31-601e-005c-53c5-45f06f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072524Z-1746fd949bd7wvgbhC1EWR0rgs00000001000000000025d1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:24 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        4192.168.2.54971913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:23 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                        x-ms-request-id: 9ac3d201-201e-0000-03c5-45a537000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072524Z-1746fd949bd54zxghC1EWRzre40000000160000000003fpq
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:24 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        5192.168.2.54971513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:23 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                        x-ms-request-id: 667c147a-501e-0016-34cc-45181b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072524Z-1746fd949bdlqd7fhC1EWR6vt0000000012g000000003b5g
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:24 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        6192.168.2.54971713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:23 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:24 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:24 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                        x-ms-request-id: 115d5b31-c01e-0046-4bcb-452db9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072524Z-1746fd949bd6ztf6hC1EWRvq2s00000000e0000000000rhp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:24 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        7192.168.2.54972013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                        x-ms-request-id: 4628c04c-d01e-0017-18cc-45b035000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072526Z-1746fd949bdjzh7thC1EWR3g6400000000w0000000007cm4
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        8192.168.2.54972113.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                        x-ms-request-id: d3611829-901e-007b-22c2-45ac50000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072526Z-1746fd949bdxk6n6hC1EWRdr8c00000000qg000000005s6x
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        9192.168.2.54972213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                        x-ms-request-id: c2908fd4-501e-00a0-4ac8-459d9f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072526Z-1746fd949bdmv56chC1EWRypnn000000012g000000002td7
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        10192.168.2.54972313.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                        x-ms-request-id: 4a622c55-e01e-0099-7fc1-45da8a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072526Z-1746fd949bd54zxghC1EWRzre400000001700000000020c1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        11192.168.2.54972413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:26 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:26 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                        x-ms-request-id: dbf49064-101e-00a2-1bc6-459f2e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072526Z-1746fd949bd2cq7chC1EWRnx9g00000000d000000000091b
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:27 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        12192.168.2.54972513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                        x-ms-request-id: 2b878731-501e-008c-34ce-45cd39000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072528Z-1746fd949bdw2rg8hC1EWR11u4000000016g0000000028py
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        13192.168.2.54972613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                        x-ms-request-id: c2a94a43-501e-00a0-7dd0-459d9f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072528Z-1746fd949bddgsvjhC1EWRum2c00000001700000000021cv
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        14192.168.2.54972713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:28 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                        x-ms-request-id: 6818e2c2-d01e-0065-16d2-45b77a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072528Z-1746fd949bdjzh7thC1EWR3g6400000000x0000000006521
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        15192.168.2.54972813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:29 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                        x-ms-request-id: 6223bc78-401e-0015-38b6-450e8d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072529Z-1746fd949bdtlp5chC1EWRq1v400000000ug000000005evk
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        16192.168.2.54972913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:28 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:29 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                        x-ms-request-id: 864f0b94-901e-00a0-42cc-456a6d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072529Z-1746fd949bd6zq92hC1EWRry4800000000wg000000002zrn
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        17192.168.2.54973213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:30 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:31 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                        x-ms-request-id: de914170-201e-0000-68ad-45a537000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072531Z-1746fd949bd9x4mhhC1EWRb76n0000000100000000001qyb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        18192.168.2.54973013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:30 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:30 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                        x-ms-request-id: b5189c33-801e-008c-34cb-457130000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072530Z-1746fd949bdxk6n6hC1EWRdr8c00000000pg000000007wev
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        19192.168.2.54973113.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:30 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:30 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                        x-ms-request-id: 16655d81-601e-0084-07c4-456b3f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072530Z-1746fd949bdxk6n6hC1EWRdr8c00000000p00000000092w8
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        20192.168.2.54973313.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:31 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                        x-ms-request-id: 431871c3-501e-0047-55cc-45ce6c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072531Z-1746fd949bdb8xvchC1EWRmbd400000000tg000000006zyn
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        21192.168.2.54973413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:31 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                        x-ms-request-id: 9b0204ab-501e-0047-62c1-45ce6c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072531Z-1746fd949bdb8xvchC1EWRmbd400000000v0000000004ddp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        22192.168.2.54973513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:33 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                        x-ms-request-id: 1b86d58a-f01e-0071-54ce-45431c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072533Z-1746fd949bdmv56chC1EWRypnn00000000y000000000axw6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        23192.168.2.54973613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:33 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                        x-ms-request-id: dbf7ebc2-101e-00a2-0ac7-459f2e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072533Z-1746fd949bdfg4slhC1EWR34t000000000t0000000003v7r
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        24192.168.2.54973713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:33 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                        x-ms-request-id: 1e40fce6-401e-0078-1bd2-454d34000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072533Z-1746fd949bddgsvjhC1EWRum2c000000015g000000003ztf
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        25192.168.2.54973813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:33 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:33 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                        x-ms-request-id: 76d3483c-401e-00a3-2bcc-458b09000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072533Z-1746fd949bdkw94lhC1EWRxuz40000000130000000002re6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        26192.168.2.54973913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:33 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:33 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 428
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                        x-ms-request-id: c29bf332-501e-00a0-0ccb-459d9f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072533Z-1746fd949bdhk6hphC1EWRaw3c00000000r00000000020hy
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:34 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        27192.168.2.54974113.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:35 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                        x-ms-request-id: e4103400-101e-008e-08d4-45cf88000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072535Z-1746fd949bdfg4slhC1EWR34t000000000t0000000003v9g
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        28192.168.2.54974313.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:35 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                        x-ms-request-id: 490c4061-c01e-000b-75c3-45e255000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072535Z-1746fd949bd6zq92hC1EWRry4800000000vg000000004cnb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        29192.168.2.54974013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:35 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                        x-ms-request-id: 167d53f1-601e-0084-47cc-456b3f000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072535Z-1746fd949bd7wvgbhC1EWR0rgs00000000vg000000009dgg
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:36 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        30192.168.2.54974213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:35 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                        x-ms-request-id: daea1f5e-401e-005b-68d1-459c0c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072535Z-1746fd949bdw2rg8hC1EWR11u4000000011000000000c8uk
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        31192.168.2.54974413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:35 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:36 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                        x-ms-request-id: 8c022bf0-601e-0070-5bcb-45a0c9000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072536Z-1746fd949bdnq7x2hC1EWRpxr000000000ng000000009dzb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        32192.168.2.54974513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:37 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:38 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 420
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                        x-ms-request-id: de9014ac-301e-0051-7cc5-4538bb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072538Z-1746fd949bdtlp5chC1EWRq1v400000000rg00000000b5ma
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        33192.168.2.54974613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:37 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:38 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                        x-ms-request-id: 4626c155-d01e-0017-0ecc-45b035000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072538Z-1746fd949bd77mkmhC1EWR5efc000000017g000000001acp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        34192.168.2.54974713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:37 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:38 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                        x-ms-request-id: ddae3c3f-c01e-008d-3acb-452eec000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072538Z-1746fd949bdzd2qvhC1EWRcygw00000000hg000000004y9k
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        35192.168.2.54974813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:37 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:38 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                        x-ms-request-id: 85a33a74-901e-005b-1ccd-452005000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072538Z-1746fd949bdqpttnhC1EWRe1wg00000000n0000000005g96
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        36192.168.2.54974913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:38 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 423
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                        x-ms-request-id: 8da67b63-c01e-0034-2ecb-452af6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072538Z-1746fd949bdzd2qvhC1EWRcygw00000000m00000000041cb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:38 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        37192.168.2.54975013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:40 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:40 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 478
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                        x-ms-request-id: 9009c19b-701e-0053-74c6-453a0a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072540Z-1746fd949bd6zq92hC1EWRry4800000000vg000000004csg
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:40 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        38192.168.2.54975213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:40 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:40 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                        x-ms-request-id: 4ebe80de-801e-0047-51c8-457265000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072540Z-1746fd949bd9x4mhhC1EWRb76n0000000100000000001r55
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        39192.168.2.54975313.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:40 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:40 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                        x-ms-request-id: 00b51f18-a01e-000d-6fcc-45d1ea000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072540Z-1746fd949bd2cq7chC1EWRnx9g00000000fg00000000094q
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:41 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        40192.168.2.54975413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:40 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:40 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                        x-ms-request-id: 46349be7-d01e-0017-71d1-45b035000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072540Z-1746fd949bdkw94lhC1EWRxuz4000000012g000000003szq
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        41192.168.2.54975113.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:40 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:40 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 404
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                        x-ms-request-id: 7eb0f396-d01e-0066-0ac6-45ea17000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072540Z-1746fd949bdlqd7fhC1EWR6vt000000000y000000000cf25
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:41 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        42192.168.2.54975513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:42 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:43 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 425
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                        x-ms-request-id: 5f5d2afa-901e-0015-66cc-45b284000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072543Z-1746fd949bdlqd7fhC1EWR6vt00000000100000000007r7w
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        43192.168.2.54975713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:43 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 448
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                        x-ms-request-id: 6baa9d1a-801e-0048-02ce-45f3fb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072543Z-1746fd949bdjrnwqhC1EWRpg280000000100000000002cea
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        44192.168.2.54975613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:43 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                        x-ms-request-id: 935017b2-001e-0017-80c6-450c3c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072543Z-1746fd949bdwt8wrhC1EWRu6rg00000000yg0000000098ss
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        45192.168.2.54975913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:43 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                        x-ms-request-id: 0e2e5981-501e-0035-17c1-45c923000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072543Z-1746fd949bddgsvjhC1EWRum2c0000000160000000003fht
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        46192.168.2.54975813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:43 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 491
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                        x-ms-request-id: 715419d5-801e-0078-38c7-45bac6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072543Z-1746fd949bddgsvjhC1EWRum2c0000000130000000008494
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:43 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        47192.168.2.54976013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:45 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:45 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 479
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                        x-ms-request-id: c73ff22a-601e-0097-54c1-45f33a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072545Z-1746fd949bdjzh7thC1EWR3g6400000000vg000000008xwu
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        48192.168.2.54976213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:45 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:45 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                        x-ms-request-id: 4da954f1-f01e-003f-58cd-45d19d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072545Z-1746fd949bdkw94lhC1EWRxuz400000000z0000000009xas
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        49192.168.2.54976113.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:45 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:45 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                        x-ms-request-id: 9b021dfd-501e-0047-60c1-45ce6c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072545Z-1746fd949bdjzh7thC1EWR3g64000000011g00000000014c
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        50192.168.2.54976313.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:45 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:45 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                        x-ms-request-id: 686307fb-901e-0029-3dcc-45274a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072545Z-1746fd949bd9x4mhhC1EWRb76n000000010g0000000016dd
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        51192.168.2.54976413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:46 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:46 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                        x-ms-request-id: bbae04f8-a01e-0032-80cc-451949000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072546Z-1746fd949bdmv56chC1EWRypnn0000000100000000006u9f
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        52192.168.2.54976513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:47 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:47 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                        x-ms-request-id: 71541f9e-801e-0078-2fc7-45bac6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072547Z-1746fd949bdb8xvchC1EWRmbd400000000ug0000000053c9
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        53192.168.2.54976713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:47 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:47 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                        x-ms-request-id: 901a75be-701e-0053-76cb-453a0a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072547Z-1746fd949bd6ztf6hC1EWRvq2s00000000h0000000000rfc
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        54192.168.2.54976613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:47 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:48 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                        x-ms-request-id: f87bd39b-701e-0097-59cc-45b8c1000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072548Z-1746fd949bdb8xvchC1EWRmbd400000000s0000000009tv8
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        55192.168.2.54976813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:47 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:48 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                        x-ms-request-id: 5cfda45f-901e-00ac-3dce-45b69e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072548Z-1746fd949bdb8xvchC1EWRmbd400000000y000000000049u
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        56192.168.2.54976913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:48 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:48 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                        x-ms-request-id: 2accf417-001e-0014-64cb-455151000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072548Z-1746fd949bdw2rg8hC1EWR11u4000000011g00000000atm1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        57192.168.2.54977013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:49 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:49 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 485
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                        x-ms-request-id: 6fdb675e-b01e-0070-05ce-451cc0000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072549Z-1746fd949bdkw94lhC1EWRxuz40000000100000000007ssh
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        58192.168.2.54977113.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:49 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                        x-ms-request-id: f6fadb53-501e-0064-5acb-451f54000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072550Z-1746fd949bd2cq7chC1EWRnx9g00000000ng00000000025b
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        59192.168.2.54977313.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 470
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                        x-ms-request-id: 8c60988c-801e-00a3-08c1-457cfb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072550Z-1746fd949bdhk6hphC1EWRaw3c00000000p0000000004sfy
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        60192.168.2.54977213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                        x-ms-request-id: 1a0f4f93-001e-0049-61cb-455bd5000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072550Z-1746fd949bd4w8sthC1EWR700400000000s00000000008q6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        61192.168.2.54977413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:50 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:50 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 502
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                        x-ms-request-id: b51b559c-801e-008c-7fcc-457130000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072550Z-1746fd949bd6ztf6hC1EWRvq2s00000000ng0000000007a5
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:51 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        62192.168.2.54977513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:51 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:51 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                        x-ms-request-id: 7057cc02-501e-008f-16cc-459054000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072551Z-1746fd949bdlqd7fhC1EWR6vt000000000yg00000000b8e6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        63192.168.2.54977613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:52 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                        x-ms-request-id: 859db5fc-901e-005b-23cb-452005000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072552Z-1746fd949bd9x4mhhC1EWRb76n0000000100000000001rcf
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        64192.168.2.54977713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:52 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                        x-ms-request-id: 68175a90-d01e-0065-3ed1-45b77a000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072552Z-1746fd949bdw2rg8hC1EWR11u4000000014g0000000052t2
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        65192.168.2.54977813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:52 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                        x-ms-request-id: bcf9f347-101e-007a-60d2-45047e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072552Z-1746fd949bddgsvjhC1EWRum2c0000000120000000009zcm
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        66192.168.2.54977913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:52 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:53 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 416
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                        x-ms-request-id: 2aa810bc-801e-008f-63c1-452c5d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072553Z-1746fd949bdjzh7thC1EWR3g6400000000wg0000000074qn
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:53 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        67192.168.2.54978013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:53 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:54 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                        x-ms-request-id: 26f79bf1-901e-0083-7ec4-45bb55000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072554Z-1746fd949bddtfvqhC1EWRxbpg00000000y000000000036k
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        68192.168.2.54978113.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:54 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 432
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                        x-ms-request-id: 0312aba8-e01e-0085-12cc-45c311000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072554Z-1746fd949bd6ztf6hC1EWRvq2s00000000g0000000000rqt
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        69192.168.2.54978213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:54 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                        x-ms-request-id: 4879dc54-201e-0096-5ac3-45ace6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072554Z-1746fd949bd54zxghC1EWRzre4000000011g00000000d4fk
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        70192.168.2.54978313.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:54 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                        x-ms-request-id: 1e2c2913-401e-0078-28cc-454d34000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072554Z-1746fd949bdxk6n6hC1EWRdr8c00000000s0000000003rzk
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        71192.168.2.54978413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:55 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:55 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                        x-ms-request-id: 85a1d3f6-901e-005b-3ecd-452005000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072555Z-1746fd949bd54zxghC1EWRzre40000000130000000008vcn
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        72192.168.2.54978513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:56 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:56 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 419
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                        x-ms-request-id: 859f66ca-901e-005b-0ccc-452005000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072556Z-1746fd949bdwt8wrhC1EWRu6rg00000001500000000000ws
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        73192.168.2.54978613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:56 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:56 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 472
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                        x-ms-request-id: 72953a3b-301e-0000-41cd-45eecc000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072556Z-1746fd949bd2cq7chC1EWRnx9g00000000ng000000000288
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        74192.168.2.54978713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:56 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:56 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 405
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                        x-ms-request-id: 92011275-e01e-0033-54c3-454695000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072556Z-1746fd949bdl6zq5hC1EWRf3ws00000000pg0000000002xa
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:57 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        75192.168.2.54978813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:56 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:56 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                        x-ms-request-id: 626f2b07-401e-0015-15d1-450e8d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072556Z-1746fd949bd77mkmhC1EWR5efc000000012g0000000099wp
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        76192.168.2.54978913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:57 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:57 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 174
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                        x-ms-request-id: e8edc24c-801e-0083-0ecc-45f0ae000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072557Z-1746fd949bdkw94lhC1EWRxuz400000001500000000004cy
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:57 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        77192.168.2.54979013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:58 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:58 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1952
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                        x-ms-request-id: 3e1c70e6-d01e-0028-76c3-457896000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072558Z-1746fd949bd7wvgbhC1EWR0rgs00000000zg000000002qvv
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:58 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        78192.168.2.54979213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:59 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:59 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 958
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                        x-ms-request-id: 4927bbd2-c01e-000b-53cc-45e255000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072559Z-1746fd949bd54zxghC1EWRzre4000000014g000000005mhh
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:59 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        79192.168.2.54979413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:59 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:59 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:59 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2592
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                        x-ms-request-id: 8db94728-c01e-0034-79d1-452af6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072559Z-1746fd949bd6ztf6hC1EWRvq2s00000000h0000000000rq7
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:59 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        80192.168.2.54979313.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:59 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:25:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:59 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 501
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                        x-ms-request-id: d1823508-801e-008c-16d3-457130000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072559Z-1746fd949bdjzh7thC1EWR3g64000000010g0000000018pg
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:25:59 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        81192.168.2.54979513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:25:59 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:25:59 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 3342
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                        x-ms-request-id: c43eeb18-901e-008f-6ecb-4567a6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072559Z-1746fd949bd54zxghC1EWRzre4000000018g000000000566
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:00 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        82192.168.2.549801172.202.163.200443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:00 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=WDPKm2WF2HOkOKs&MD=1ZpYY6ty HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                        MS-CorrelationId: 7596e35a-7913-4a67-b388-b2b23e5eb995
                                                                                                                                                                                                                                                        MS-RequestId: 87dbbac1-ae33-4659-bffd-a4f5b32c1915
                                                                                                                                                                                                                                                        MS-CV: 4k8ePYaIuUSAMZkI.0
                                                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:00 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 30005
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        83192.168.2.54980413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:00 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:00 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 2284
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                        x-ms-request-id: dea1083a-301e-0051-14cb-4538bb000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072600Z-1746fd949bd6zq92hC1EWRry4800000000ug00000000686v
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        84192.168.2.54980913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:01 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                        x-ms-request-id: 5bdbb5de-801e-0067-47cb-45fe30000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072601Z-1746fd949bd6ztf6hC1EWRvq2s00000000eg000000000qhz
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        85192.168.2.549813172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC680OUTGET /Home/AddInstall?id=6 HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:02 UTC927INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:02 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                                        Location: /Home/Donate
                                                                                                                                                                                                                                                        X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FC4HFARC3rGwjMYSlSDohjxPXfwXlh2B2lmffg9KJv0e9vuGmH%2Fouf%2FyEz4GwdeOVvRnpWLxsf2SmXY9nwvRdZRUnhrLipzvM5ak%2BDIhxLN8e0I%2FUjQbKgG0IoOdUhRtTf0CFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca10dd0b7b1879-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1493&min_rtt=1488&rtt_var=568&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1258&delivery_rate=1908496&cwnd=162&unsent_bytes=0&cid=9d47c571201fd140&ts=729&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:02 UTC135INData Raw: 38 31 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 48 6f 6d 65 2f 44 6f 6e 61 74 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 81<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/Home/Donate">here</a>.</h2></body></html>
                                                                                                                                                                                                                                                        2024-12-04 07:26:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        86192.168.2.54981113.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:01 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1393
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                        x-ms-request-id: ddb132fa-c01e-008d-18cc-452eec000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072601Z-1746fd949bdxk6n6hC1EWRdr8c00000000r00000000059s7
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:02 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        87192.168.2.54981013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:02 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:02 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                        x-ms-request-id: 55cb7248-101e-0017-4fd4-4547c7000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072602Z-1746fd949bdqpttnhC1EWRe1wg00000000r0000000000vsm
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        88192.168.2.54981213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:01 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:02 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:02 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1356
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                        x-ms-request-id: 5ce939f7-901e-00ac-7ec7-45b69e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072602Z-1746fd949bdfg4slhC1EWR34t000000000t0000000003vt4
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        89192.168.2.54981513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:02 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                        x-ms-request-id: 4ebcc1fc-101e-0028-09cb-458f64000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072602Z-1746fd949bd6zq92hC1EWRry4800000000y00000000019h8
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        90192.168.2.54981713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:03 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:03 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                        x-ms-request-id: 0b7a0bcb-d01e-0082-68c5-45e489000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072603Z-1746fd949bdhk6hphC1EWRaw3c00000000sg000000000646
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:03 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        91192.168.2.54981913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:04 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:04 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1395
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                        x-ms-request-id: 2e27a562-801e-00a0-79cb-452196000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072604Z-1746fd949bdxk6n6hC1EWRdr8c00000000qg000000005syc
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:04 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        92192.168.2.54982013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:04 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:04 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1358
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                        x-ms-request-id: 76609676-a01e-0070-74cc-45573b000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072604Z-1746fd949bd7wvgbhC1EWR0rgs00000000y00000000054m2
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:04 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        93192.168.2.54982113.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:04 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:04 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:04 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1389
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                        x-ms-request-id: 1a13e7cb-001e-0049-3bcd-455bd5000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072604Z-1746fd949bd77mkmhC1EWR5efc000000018g0000000004qa
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:04 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        94192.168.2.549824172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:04 UTC671OUTGET /Home/Donate HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC905INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:05 GMT
                                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                                                        X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WfLGKzUmspLdlAOhMheRqBEnDE7Pq2i5IuNy6VpuXg3i5Giosn9KBC6gaeGVNXzu0Cl9CzzRg%2BqB3grMG7jXn%2BTZWJE0zEN6gP%2BvqBOifBefpjGt5M96UABs3SzdyWZ3D%2BhYLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca10f1290c4267-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1559&rtt_var=612&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1249&delivery_rate=1750599&cwnd=234&unsent_bytes=0&cid=3e4b0da8c54316af&ts=729&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC464INData Raw: 31 39 65 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 72 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 45 72 72 6f 72 20 72 65 71 75 65 73 74 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 65 72 72 6f 72 20 72 65 71 75 65 73 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 43 6f 6e 74 65 6e 74 2f 73 69 74 65 2f 66 61 76 69 63 6f 6e 2e 69
                                                                                                                                                                                                                                                        Data Ascii: 19e8<!DOCTYPE html><html lang="en"><head> <title>Error request</title> <meta name="description" content="Error request" /> <meta name="keywords" content="error request" /> <link rel="shortcut icon" href="/Content/site/favicon.i
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC1369INData Raw: 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 3a 64 6f 6d 61 69 6e 5f 76 65 72 69 66 79 22 20 63 6f 6e 74 65 6e 74 3d 22 31 64 31 39 63 34 38 62 63 66 30 36 63 37 38 38 31 64 65 38 65 33 62 34 61 35 31 65 63 33 63 32 22 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 45 72 72 6f 72 20 72 65 71 75 65 73 74 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 45 72 72 6f 72 20 72 65 71 75 65 73 74 22 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: h=device-width" /> <meta name="p:domain_verify" content="1d19c48bcf06c7881de8e3b4a51ec3c2"/> <meta property="og:title" content="Error request"/> <meta property="og:description" content="Error request"/> <meta property="og:image">
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC1369INData Raw: 66 6c 61 67 20 66 6c 61 67 2d 72 75 22 20 69 64 3d 22 66 6c 61 67 2d 72 75 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 72 65 65 73 6d 61 72 74 73 6f 66 74 2e 63 6f 6d 2f 48 6f 6d 65 2f 44 6f 6e 61 74 65 3f 6c 61 6e 67 3d 65 6e 22 20 69 64 3d 22 6c 61 6e 67 2d 65 6e 22 20 74 69 74 6c 65 3d 22 45 6e 67 6c 69 73 68 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 72 61 6e 73 6c 61 74 65
                                                                                                                                                                                                                                                        Data Ascii: flag flag-ru" id="flag-ru"> </div> </div> </a> <a href="https://freesmartsoft.com/Home/Donate?lang=en" id="lang-en" title="English"> <div class="translate
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC1369INData Raw: 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 66 6f 6f 74 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 66 6f 6f 74 65 72 5f 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 68 65 61 64 22 3e 4f 75 72 20 67 72 6f 75 70 73 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: </div> <div class="clear"> </div> </div> <div id="footer"> <div id="footer_wrapper"> <ul class="inline-block"> <li class="head">Our groups</li> <li>
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC1369INData Raw: 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 3c 61 20 63 6c 61 73 73 3d 22 75 6e 64 65 72 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 48 6f 6d 65 2f 50 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3e 50 72 69 76 61 63 79 20 70 6f 6c 69 63 79 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 53 63 72 69 70 74 73 2f 66 61 6e 63 79 62 6f 78 2f 6a 71 75 65 72 79 2e 66 61 6e 63 79 62 6f 78 2d 31 2e 33 2e 34 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 6d 65 64 69 61 3d 22 73 63 72 65 65 6e 22 20 2f 3e
                                                                                                                                                                                                                                                        Data Ascii: All rights reserved. <a class="under-link" href="/Home/PrivacyPolicy">Privacy policy</a> </p> </div> </div> <link type="text/css" href="/Scripts/fancybox/jquery.fancybox-1.3.4.css" rel="stylesheet" media="screen" />
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC700INData Raw: 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 69 63 6b 6d 61 70 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 63 6b 4c 69 6e 6b 73 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 63 75 72 61 74 65 54 72 61 63 6b 42 6f 75 6e 63 65 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 65 62 76 69 73 6f 72 3a 20 74 72 75 65 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 63 2e 79 61 6e 64 65 78 2e 72 75 2f 77 61 74 63 68 2f 34 33 39 39 35 37 37 34 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 6c 65
                                                                                                                                                                                                                                                        Data Ascii: , { clickmap: true, trackLinks: true, accurateTrackBounce: true, webvisor: true }); </script> <noscript><div><img src="https://mc.yandex.ru/watch/43995774" style="position:absolute; le
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        95192.168.2.54982313.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:05 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1352
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                        x-ms-request-id: 88657856-001e-008d-2ccc-45d91e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072605Z-1746fd949bdkw94lhC1EWRxuz400000001200000000041c4
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        96192.168.2.54982623.218.208.109443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                        X-OSID: 2
                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                        X-CCC: GB
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=109883
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:05 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        97192.168.2.54982513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:05 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:05 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1405
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                        x-ms-request-id: c77b1400-401e-0048-71d2-450409000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072605Z-1746fd949bdqpttnhC1EWRe1wg00000000gg000000005bc0
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        98192.168.2.54982713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:06 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1368
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                        x-ms-request-id: 4edcd523-801e-0047-60d3-457265000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072606Z-1746fd949bdb8xvchC1EWRmbd400000000s0000000009u48
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        99192.168.2.54982813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:06 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                        x-ms-request-id: d3398a04-c01e-007a-0bce-45b877000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072606Z-1746fd949bddgsvjhC1EWRum2c000000011g00000000cbxh
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        100192.168.2.54982913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:06 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                        x-ms-request-id: 4ddf438b-c01e-0049-57cd-45ac27000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072606Z-1746fd949bdwt8wrhC1EWRu6rg000000012000000000434z
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        101192.168.2.54983435.190.80.14435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:06 UTC546OUTOPTIONS /report/v4?s=WfLGKzUmspLdlAOhMheRqBEnDE7Pq2i5IuNy6VpuXg3i5Giosn9KBC6gaeGVNXzu0Cl9CzzRg%2BqB3grMG7jXn%2BTZWJE0zEN6gP%2BvqBOifBefpjGt5M96UABs3SzdyWZ3D%2BhYLg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Origin: https://freesmartsoft.com
                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:07 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        access-control-max-age: 86400
                                                                                                                                                                                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                                        access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                        date: Wed, 04 Dec 2024 07:26:07 GMT
                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        102192.168.2.54983313.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:07 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:07 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:07 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                        x-ms-request-id: c8e56ad6-f01e-005d-13cc-4513ba000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072607Z-1746fd949bd4w8sthC1EWR700400000000pg000000003at5
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        103192.168.2.54983523.218.208.109443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                                                        2024-12-04 07:26:07 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                        X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=250313
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:07 GMT
                                                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                                                        2024-12-04 07:26:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        104192.168.2.54983613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:07 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                        x-ms-request-id: a14128ec-001e-005a-6ec7-45c3d0000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072608Z-1746fd949bdlqd7fhC1EWR6vt0000000010g000000006mn2
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        105192.168.2.549839172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:07 UTC560OUTGET /Content/Site.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC938INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Thu, 22 Feb 2024 09:11:16 GMT
                                                                                                                                                                                                                                                        ETag: W/"452a1f176f65da1:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61658
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=btlRi47e2diLpt5Lz%2FidefgAtI6fUbVrTfrkdGHSp1REfDA%2Bylr3DgQBBFp4bE1yspVBcsMR12ZoN5rg1fFi4c0qCydCg2nJIjhld0xT32I6q6JT7gF4XvY9ByoT0cfwAjKhwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca11057e02433f-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1714&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1138&delivery_rate=1691772&cwnd=215&unsent_bytes=0&cid=94e176d5546b2c51&ts=448&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC431INData Raw: 33 63 31 61 0d 0a ef bb bf 0d 0a 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 53 69 74 65 2e 63 73 73 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 0d 0a 62 6f 64 79 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 38 35 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 66 72 61 6e 6b 6c 69 6e 2d 67 6f 74 68 69 63 2d 75 72 77 2d 63 6f 6e 64 2c 20 22 48 65 6c
                                                                                                                                                                                                                                                        Data Ascii: 3c1a/*----------------------------------------------------------Site.css----------------------------------------------------------*/body{ background-color: #fff; font-size: .85em; font-family: franklin-gothic-urw-cond, "Hel
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 2d 68 65 69 67 68 74 3a 20 31 2e 36 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 70 0d 0a 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 30 70 78 20 30 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 36 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 61 0d 0a 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 75 6e 64 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 0d 0a 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 61 67 65 20 61 0d 0a 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 66 66 3b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61
                                                                                                                                                                                                                                                        Data Ascii: -height: 1.6em;}p{ margin: 10px 0; line-height: 1.6em;}a{ text-decoration: none; color: #fff;}.under-link:hover{ text-decoration: underline !important;}.page a{ color: #0000ff; text-decora
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 0d 0a 2e 74 65 78 74 2d 67 72 61 79 0d 0a 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 47 72 61 79 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 65 78 74 2d 73 6d 61 6c 6c 0d 0a 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 65 78 74 2d 62 69 67 0d 0a 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 32 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 61 64 65 72 2d 68 65 6c 70 2d 75 73 0d 0a 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 42 34 30 34 30 34 3b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0d 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 31 70 78 20 30 70 78 20 23 45 45 45 2c 20 32 70 78 20 32 70 78 20 31 70 78 20 23 37 30 37 30 37 30 3b 0d
                                                                                                                                                                                                                                                        Data Ascii: .text-gray{ color: Gray;}.text-small{ font-size: 0.9em;}.text-big{ font-size: 2.2em;}.header-help-us{ color: #B40404; text-transform: uppercase; text-shadow: 1px 1px 0px #EEE, 2px 2px 1px #707070;
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 72 2c 20 23 66 6f 6f 74 65 72 5f 77 72 61 70 70 65 72 0d 0a 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 32 30 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 23 68 65 61 64 65 72 5f 77 72 61 70 70 65 72 0d 0a 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 36 39 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 6d 65 6e 75 5f 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 20 20 2f 2a 77 69 64 74 68 3a 20 38 30 30 70 78 3b 2a 2f 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 68 65 61 64 65 72 5f 6c 6f 67 6f 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 22 2f 63 6f 6e 74 65 6e 74 2f 73 69
                                                                                                                                                                                                                                                        Data Ascii: r, #footer_wrapper{ width: 1200px; margin: 0 auto;}#header_wrapper{ width: 690px; padding-top: 8px;}#menu_wrapper { /*width: 800px;*/ margin-left: 220px;}#header_logo{ background: url("/content/si
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 33 33 70 78 3b 0d 0a 7d 0d 0a 2e 66 6c 61 67 2e 66 6c 61 67 2d 67 72 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 36 34 70 78 20 2d 31 31 70 78 3b 0d 0a 7d 0d 0a 2e 66 6c 61 67 2e 66 6c 61 67 2d 6e 6c 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 34 38 70 78 20 2d 32 32 70 78 3b 0d 0a 7d 0d 0a 2e 66 6c 61 67 2e 66 6c 61 67 2d 63 6e 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 70 78 20 2d 34 34 70 78 3b 0d 0a 7d 0d 0a 2e 66 6c 61 67 2e 66 6c 61 67 2d 64 61 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73
                                                                                                                                                                                                                                                        Data Ascii: background-position: -48px -33px;}.flag.flag-gr{ background-position: -64px -11px;}.flag.flag-nl{ background-position: -48px -22px;}.flag.flag-cn{ background-position: -16px -44px;}.flag.flag-da{ background-pos
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 74 2d 73 68 61 64 6f 77 3a 20 30 20 2d 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 2d 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 3b 0d 0a 20 20 20 20 2d 6b 68 74 6d 6c 2d 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 2d 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 3b 0d 0a 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 2d 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 33 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 35 29 20 69 6e 73 65 74 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78
                                                                                                                                                                                                                                                        Data Ascii: t-shadow: 0 -1px 0 rgba(0,0,0,0.8); -webkit-text-shadow: 0 -1px 0 rgba(0,0,0,0.8); -khtml-text-shadow: 0 -1px 0 rgba(0,0,0,0.8); text-shadow: 0 -1px 0 rgba(0,0,0,0.8); -webkit-box-shadow: 0 3px 6px rgba(0,0,0,0.25) inset; -moz-box
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 0a 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 0d 0a 7b 20 20 20 20 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 36 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 20 70 0d 0a 7b 0d 0a 20 20 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 68 65 61 64 65 72 0d 0a 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 34 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 72 6f 64 75 63 74 2d 69 6e 66 6f 2d 73 6d 61 6c 6c 0d 0a 7b 0d 0a 20 20 20 20 66
                                                                                                                                                                                                                                                        Data Ascii: .product-info{ width: 620px;}.product-info p{ word-wrap: break-word; line-height: 1.2em;}.product-info-header{ font-size: 0.94em; font-weight: bold; margin-top: 10px;}.product-info-small{ f
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 30 64 62 35 31 62 20 30 25 2c 20 23 35 34 64 31 31 39 20 31 30 30 25 29 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 30 64 62 35 31 62 20 30 25 20 2c 23 35 34 64 31 31 39 20 31 30 30 25 29 3b 0d 0a 20 20 20 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 20 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 35 34 64 31 31 39 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 35 34 64 31 31 39 27 2c 47 72 61 64 69 65 6e 74 54 79 70 65
                                                                                                                                                                                                                                                        Data Ascii: round-image: -o-linear-gradient(top, #0db51b 0%, #54d119 100%); background-image: -ms-linear-gradient(top, #0db51b 0% ,#54d119 100%); filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#54d119', endColorstr='#54d119',GradientType
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 32 70 78 20 23 62 61 62 61 62 61 2c 20 69 6e 73 65 74 20 30 70 78 20 30 70 78 20 31 70 78 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 32 70 78 20 23 62 61 62 61 62 61 2c 20 69 6e 73 65 74 20 30 70 78 20 30 70 78 20 31 70 78 20 23 66 66 66 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 6f 77 74 6f 75 73 65 2d 62 75 74 74 6f 6e 0d 0a 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 62 30 34 36 31 63 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64
                                                                                                                                                                                                                                                        Data Ascii: z-box-shadow: 0px 0px 2px #bababa, inset 0px 0px 1px #ffffff; box-shadow: 0px 0px 2px #bababa, inset 0px 0px 1px #ffffff;}.howtouse-button{ text-decoration: none; text-align: center; border: solid 1px #b0461c; -webkit-bord
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 20 6d 61 72 67 69 6e 3a 20 31 36 70 78 20 30 20 30 20 31 30 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 36 36 36 36 36 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 65 77 73 2d 74 69 74 6c 65 0d 0a 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 30 38 44 43 39 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 20 20 20 20 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 65 77 73 2d 73 65 70 61 72 61 74 6f 72 0d 0a 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 39 39 25 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 37 63 37 63 37 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                                                                                                                                                                                                                        Data Ascii: margin: 16px 0 0 10px; color: #666666; line-height: 1em;}.news-title{ color: #508DC9; font-size: 16px; font-weight: normal;}.news-separator{ width: 99%; border-top: 2px solid #c7c7c7; margin-bot


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        106192.168.2.549840172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC586OUTGET /Scripts/fancybox/jquery.fancybox-1.3.4.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:52 GMT
                                                                                                                                                                                                                                                        ETag: W/"ee035d39db7ce1:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61658
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7t%2BTxo5dpl1KF0KxATm2O1%2BYfOF2%2FblN5XsyaprAFLVz3Jrt9bG2roXMxObIZJVdhI4E0s0mszAfGk%2BXGoBNNKHrONs6N9FKhEJTqogmkjKoaRpI0imxnqvqmVtCuMjbUx%2B52Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca1105dd4af5f7-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1481&min_rtt=1469&rtt_var=575&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1164&delivery_rate=1862244&cwnd=234&unsent_bytes=0&cid=3100daf6aaa96b9c&ts=457&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC426INData Raw: 32 32 39 34 0d 0a 2f 2a 0d 0a 20 2a 20 46 61 6e 63 79 42 6f 78 20 2d 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0d 0a 20 2a 20 53 69 6d 70 6c 65 20 61 6e 64 20 66 61 6e 63 79 20 6c 69 67 68 74 62 6f 78 20 61 6c 74 65 72 6e 61 74 69 76 65 0d 0a 20 2a 0d 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 6e 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 61 74 3a 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 62 6f 78 2e 6e 65 74 0d 0a 20 2a 20 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 20 2d 20 32 30 31 30 20 4a 61 6e 69 73 20 53 6b 61 72 6e 65 6c 69 73 0d 0a 20 2a 20 54 68 61 74 20 73 61 69 64 2c 20 69 74 20 69 73 20 68 61 72 64 6c 79 20 61 20 6f 6e 65 2d 70 65 72 73 6f 6e 20 70 72 6f 6a 65 63 74 2e 20 4d 61 6e 79 20 70 65 6f 70 6c 65 20 68 61 76
                                                                                                                                                                                                                                                        Data Ascii: 2294/* * FancyBox - jQuery Plugin * Simple and fancy lightbox alternative * * Examples and documentation at: http://fancybox.net * * Copyright (c) 2008 - 2010 Janis Skarnelis * That said, it is hardly a one-person project. Many people hav
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0d 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0d 0a 20 2a 2f 0d 0a 0d 0a 23 66 61 6e 63 79 62 6f 78 2d 6c 6f 61 64 69 6e 67 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 09 74 6f 70 3a 20 35 30 25 3b 0d 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 09 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74
                                                                                                                                                                                                                                                        Data Ascii: licensed under the MIT and GPL licenses: * http://www.opensource.org/licenses/mit-license.php * http://www.gnu.org/licenses/gpl.html */#fancybox-loading {position: fixed;top: 50%;left: 50%;width: 40px;height: 40px;margin-t
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 74 3a 20 33 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 27 66 61 6e 63 79 62 6f 78 2e 70 6e 67 27 29 20 2d 34 30 70 78 20 30 70 78 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 31 30 33 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 23 66 61 6e 63 79 62 6f 78 2d 65 72 72 6f 72 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0d 0a 09 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 32 70 78 2f 32 30 70 78 20 41 72 69 61 6c 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 34 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 23 66 61 6e 63 79 62 6f 78 2d 69 6d 67 20 7b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25
                                                                                                                                                                                                                                                        Data Ascii: t: 30px;background: transparent url('fancybox.png') -40px 0px;cursor: pointer;z-index: 1103;display: none;}#fancybox-error {color: #444;font: normal 12px/20px Arial;padding: 14px;margin: 0;}#fancybox-img {width: 100%
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 0a 7d 0d 0a 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 62 67 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0d 0a 09 77 69 64 74 68 3a 20 32 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 31 3b 0d 0a 7d 0d 0a 0d 0a 23 66 61 6e 63 79 62 6f 78 2d 62 67 2d 6e 20 7b 0d 0a 09 74 6f 70 3a 20 2d 32 30 70 78 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 66 61 6e 63 79 62 6f 78 2d 78 2e 70 6e 67 27 29 3b 0d 0a 7d 0d 0a 0d 0a 23 66 61 6e 63 79 62 6f 78 2d 62 67
                                                                                                                                                                                                                                                        Data Ascii: }.fancybox-bg {position: absolute;padding: 0;margin: 0;border: 0;width: 20px;height: 20px;z-index: 1001;}#fancybox-bg-n {top: -20px;left: 0;width: 100%;background-image: url('fancybox-x.png');}#fancybox-bg
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 74 69 74 6c 65 2d 6f 75 74 73 69 64 65 20 7b 0d 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 74 69 74 6c 65 2d 6f 76 65 72 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 7d 0d 0a 0d 0a 23 66 61 6e 63 79 62 6f 78 2d 74 69 74 6c 65 2d 6f 76 65 72 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65
                                                                                                                                                                                                                                                        Data Ascii: n: relative;}.fancybox-title-outside {padding-top: 10px;color: #fff;}.fancybox-title-over {position: absolute;bottom: 0;left: 0;color: #FFF;text-align: left;}#fancybox-title-over {padding: 10px;background-image
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 69 63 6f 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 41 6c 70 68 61 49 6d 61 67 65 4c 6f 61 64 65 72 28 73 72 63 3d 27 66 61 6e 63 79 62 6f 78 2f 66 61 6e 63 79 5f 6e 61 76 5f 72 69 67 68 74 2e 70 6e 67 27 2c 20 73 69 7a 69 6e 67 4d 65 74 68 6f 64 3d 27 73 63 61 6c 65 27 29 3b 20 7d 0d 0a 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 65 36 20 23 66 61 6e 63 79 62 6f 78 2d 74 69 74 6c 65 2d 6f 76 65 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f
                                                                                                                                                                                                                                                        Data Ascii: ico { background: transparent; filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='fancybox/fancy_nav_right.png', sizingMethod='scale'); }.fancybox-ie6 #fancybox-title-over { background: transparent; filter: progid:DXImageTransform.Microso
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 20 3f 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 20 3a 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 20 29 29 20 2b 20 27 70 78 27 29 3b 0d 0a 7d 0d 0a 0d 0a 23 66 61 6e 63 79 62 6f 78 2d 6c 6f 61 64 69 6e 67 2e 66 61 6e 63 79 62 6f 78 2d 69 65 36 20 64 69 76 09 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 41 6c 70 68 61 49 6d 61 67 65 4c 6f 61 64 65 72 28 73 72 63 3d 27 66 61 6e 63 79 62 6f 78 2f 66 61 6e 63 79 5f 6c 6f 61 64 69 6e 67 2e
                                                                                                                                                                                                                                                        Data Ascii: ocumentElement.scrollTop ? document.documentElement.scrollTop : document.body.scrollTop )) + 'px');}#fancybox-loading.fancybox-ie6 div{ background: transparent; filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='fancybox/fancy_loading.
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC220INData Raw: 4c 6f 61 64 65 72 28 73 72 63 3d 27 66 61 6e 63 79 62 6f 78 2f 66 61 6e 63 79 5f 73 68 61 64 6f 77 5f 77 2e 70 6e 67 27 2c 20 73 69 7a 69 6e 67 4d 65 74 68 6f 64 3d 27 73 63 61 6c 65 27 29 3b 20 7d 0d 0a 2e 66 61 6e 63 79 62 6f 78 2d 69 65 20 23 66 61 6e 63 79 62 6f 78 2d 62 67 2d 6e 77 20 7b 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 41 6c 70 68 61 49 6d 61 67 65 4c 6f 61 64 65 72 28 73 72 63 3d 27 66 61 6e 63 79 62 6f 78 2f 66 61 6e 63 79 5f 73 68 61 64 6f 77 5f 6e 77 2e 70 6e 67 27 2c 20 73 69 7a 69 6e 67 4d 65 74 68 6f 64 3d 27 73 63 61 6c 65 27 29 3b 20 7d 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: Loader(src='fancybox/fancy_shadow_w.png', sizingMethod='scale'); }.fancybox-ie #fancybox-bg-nw { filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='fancybox/fancy_shadow_nw.png', sizingMethod='scale'); }
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        107192.168.2.549841172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC592OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:08 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 1239
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Fri, 22 Nov 2024 15:59:18 GMT
                                                                                                                                                                                                                                                        ETag: "6740aa56-4d7"
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4EfKFcDba4lEdUWp%2BSgfWRVtJZ90SFr9CnFjVKxsuU7MEnU1ixMUzNfUGzOU0lQlZQ7WRfUyQ5zBfkm%2Fr0JRSBgNzmR5WoBo5qlyIZCl7h2LB2Vt4DMVIhERBabgzE3EmcWCqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca1105da940f6b-EWR
                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Expires: Fri, 06 Dec 2024 07:26:08 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=172800
                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC615INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC624INData Raw: 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d
                                                                                                                                                                                                                                                        Data Ascii: ref,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        108192.168.2.54983713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                        x-ms-request-id: e40b0455-101e-008e-19d2-45cf88000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072608Z-1746fd949bd6ztf6hC1EWRvq2s00000000ng0000000007q0
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        109192.168.2.54983813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                        x-ms-request-id: f7184125-501e-0064-68d4-451f54000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072608Z-1746fd949bdw2rg8hC1EWR11u4000000013g000000006s0a
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        110192.168.2.54984335.190.80.14435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC486OUTPOST /report/v4?s=WfLGKzUmspLdlAOhMheRqBEnDE7Pq2i5IuNy6VpuXg3i5Giosn9KBC6gaeGVNXzu0Cl9CzzRg%2BqB3grMG7jXn%2BTZWJE0zEN6gP%2BvqBOifBefpjGt5M96UABs3SzdyWZ3D%2BhYLg%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 400
                                                                                                                                                                                                                                                        Content-Type: application/reports+json
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC400OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 39 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 37 30 2e 31 33 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 65 65 73 6d 61 72 74 73 6f 66 74 2e
                                                                                                                                                                                                                                                        Data Ascii: [{"age":0,"body":{"elapsed_time":3197,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.170.131","status_code":404,"type":"http.error"},"type":"network-error","url":"https://freesmartsoft.
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        date: Wed, 04 Dec 2024 07:26:08 GMT
                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        111192.168.2.54984213.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:08 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1397
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                        x-ms-request-id: 8863b02e-001e-008d-5ccb-45d91e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072608Z-1746fd949bd7wvgbhC1EWR0rgs00000000w0000000008re8
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        112192.168.2.54984413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:09 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:09 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1360
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                        x-ms-request-id: 0cb9a159-001e-0079-71ce-4512e8000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072609Z-1746fd949bdwt8wrhC1EWRu6rg00000000yg0000000099af
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        113192.168.2.54984513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:10 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                        x-ms-request-id: 626f3694-401e-0015-30d1-450e8d000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072610Z-1746fd949bd9x4mhhC1EWRb76n00000000v0000000009re7
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:10 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        114192.168.2.54985413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:10 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1390
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                        x-ms-request-id: d954f12c-201e-000c-55cb-4579c4000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072610Z-1746fd949bd54zxghC1EWRzre40000000150000000005cex
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        115192.168.2.54985513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:10 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1401
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                        x-ms-request-id: 4f685411-201e-0033-27cc-45b167000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072610Z-1746fd949bd2cq7chC1EWRnx9g00000000hg0000000009vc
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        116192.168.2.54985613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:10 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:10 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1364
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                        x-ms-request-id: 0db49ca6-a01e-001e-68d9-4549ef000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072610Z-1746fd949bdb8xvchC1EWRmbd400000000x0000000001g9f
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        117192.168.2.549857172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:10 UTC618OUTGET /content/flags/flags.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Content/Site.css
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:11 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 7138
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:42 GMT
                                                                                                                                                                                                                                                        ETag: "e9be8dcd9db7ce1:0"
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61660
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=akniW170oTsrGHZuTAHA%2B5TXOTKbXrJVDShMRZP3vUvbLXqrM4KUwO2zIbu%2BWykg7z6I8UTB%2Fe6SMHABOpQOV4a2fSunX%2FuILK6TkXO5V9jgqhhGGqrZfPFctTtPrz4CgZK3dw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca11182ef842c0-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1619&min_rtt=1614&rtt_var=609&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1196&delivery_rate=1809169&cwnd=208&unsent_bytes=0&cid=3c4306d1c66c0f23&ts=471&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC435INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 37 08 06 00 00 00 9b e0 cd 4f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRP7OtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 41 44 41 35 33 36 35 37 46 39 31 31 31 45 32 41 37 39 41 43 46 46 39 39 41 41 37 30 31 33 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 41 44 41 35 33 36 36 37 46 39 31 31 31 45 32 41 37 39 41 43 46 46 39 39 41 41 37 30 31 33 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65
                                                                                                                                                                                                                                                        Data Ascii: ap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BADA53657F9111E2A79ACFF99AA7013A" xmpMM:DocumentID="xmp.did:BADA53667F9111E2A79ACFF99AA7013A"> <xmpMM:Derive
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: d9 5d 6b 91 c7 d3 98 c0 63 10 1d fa 72 f6 aa b9 e8 bb e2 6f 34 d5 b4 36 79 11 ed 0a a6 50 a2 b1 11 7b 19 24 d1 20 37 5f eb b8 4e c0 31 78 21 90 0c 1e 4d 5d 8f c1 e3 df c9 8c 78 11 13 24 c2 57 53 e6 fb 17 d9 60 9e 35 f4 e0 0f 8a 06 32 08 bb 9b 62 f8 ee 13 09 5c 79 6a 0b c6 5d fa 4b ac 9e 78 2a 56 da a5 04 88 c2 1b cf 26 31 73 f2 6d f8 db 06 1b 93 e7 d3 f4 a5 91 37 56 95 00 fb f8 de 7d b1 81 0c 1c 03 38 74 e5 7c 0c 5d 31 3f 07 58 74 da 98 92 57 43 11 3a 9c 7f a3 0f d2 72 15 f7 09 14 d2 66 87 c5 0b eb ca 55 a6 a4 be 1c 25 a5 cf e5 89 16 32 8b 81 cf e3 71 54 8c 1b 47 0b c6 7a 3d 8d a9 8f b2 97 5f 86 da b7 0f c9 b3 cf 81 df dc d4 ea e1 f1 ff f8 01 6e 5e b1 e2 e0 68 a0 ab b4 5b c2 f2 c0 6b 71 cc 2c 4d 61 d1 7d 67 52 67 7d 74 87 9d 3f c6 b1 0f 24 c8 ee 25 64 01
                                                                                                                                                                                                                                                        Data Ascii: ]kcro46yP{$ 7_N1x!M]x$WS`52b\yj]Kx*V&1sm7V}8t|]1?XtWC:rfU%2qTGz=_n^h[kq,Ma}gRg}t?$%d
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 9d ba be a6 9c 1c 75 e2 f1 9d 36 60 48 30 85 3d 01 27 be ea 07 c8 6c 7f 14 d6 75 b7 a3 64 ed 1a 64 69 54 25 b5 05 e0 99 3a 19 47 d1 3e 36 aa ac 49 59 27 00 cf 97 00 82 f8 76 74 9e 1d 69 87 41 23 71 1d 0d 9e 43 8e ac 9e be 44 f2 6d 57 06 cc 00 3a 0c 24 b5 8d 93 0b 21 1a c7 7e 16 af 9a 64 d4 25 fa 92 d5 14 8c 6d 20 db 66 fe fd fd bb ee c3 91 c7 93 ad 5b bd 46 3b d9 81 b3 6d eb 48 05 b3 10 f7 cc 33 c3 28 0a b7 65 f3 94 18 d0 07 2f bd 9b 84 db 6b 46 de ec 90 07 46 32 ea ba 0f cc 74 85 9c 0b c5 f0 f6 f2 d2 04 56 bd b9 56 03 18 f8 46 89 63 fb a3 b9 bf 8f f2 e9 53 11 9f f5 3b 24 5a 88 8b aa 6c 04 bc 5c 69 91 08 80 be 9b 7b 3a be 01 cf 00 e6 9b 29 e9 89 da eb 48 0b 97 be f9 2f cf 5f 01 d6 0b 98 88 06 bd 70 ca 7b 41 88 89 a9 98 e1 bc 31 a3 81 83 7e 7e 93 2c 12 a1
                                                                                                                                                                                                                                                        Data Ascii: u6`H0='luddiT%:G>6IY'vtiA#qCDmW:$!~d%m f[F;mH3(e/kFF2tVVFcS;$Zl\i{:)H/_p{A1~~,
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 7f d0 0f 06 20 1a c0 66 92 34 cf 89 84 ea f7 0b 40 43 c5 82 69 18 5e 97 ec 1a e7 23 5a f9 9f 5c 7e fa 29 54 ef de 79 fd b7 6a 7f 00 e3 e7 07 80 ee dd 81 7b ef 85 22 7b a6 8c ab a6 a2 e2 18 53 e0 46 22 53 fc 3f 7a 90 3e cd 92 44 9b 59 a9 2f d2 40 13 6a 62 00 83 a4 ba 4d 8e 31 83 b8 3f 00 5a 66 0a 07 8c 23 ec bf 67 4f 9d 93 0d ec 55 00 1e 8f d3 80 17 ed df ef c0 f8 43 e5 e1 07 b3 61 83 f4 89 c0 66 16 f6 5f 50 5a 34 fb 84 ab c7 bf 1b c7 b8 ab c7 61 fd ee f5 72 f3 8e 67 cb 16 0c de 7e 11 24 8a a4 1e 39 c7 ff 3b a2 aa 11 cb 6f 5a 41 2b 20 f5 a9 f4 6f 41 fb 76 01 0c f6 98 f0 2e 82 62 da 5f 5d 0d 75 ee b9 50 7f fa 53 be 06 8e 1d 0b 75 c8 21 f9 b9 5b 3a aa 8f 7f 04 13 a7 9e 81 8d 3b 52 9a cd 70 d4 87 19 8d 04 35 3c c3 8a bc 90 1d 69 ca e8 e1 b0 da 72 fc 63 c6 43
                                                                                                                                                                                                                                                        Data Ascii: f4@Ci^#Z\~)Tyj{"{SF"S?z>DY/@jbM1?Zf#gOUCaf_PZ4arg~$9;oZA+ oAv.b_]uPSu![:;Rp5<ircC
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1227INData Raw: 77 dc 32 f6 74 6c 7f bd 54 06 2b fb 07 7d 8b 34 83 00 55 7c 33 16 b2 bc 93 88 da 7a 5b 2e 00 de bb f1 c0 a9 98 99 c2 de 79 a7 00 7d a9 bd da a0 fd 39 e5 16 cd 42 16 96 b1 58 23 ee 49 2c 43 e2 39 5a e3 8e 76 7e 8d b4 bd 55 07 4e f9 89 d2 20 74 fc cf 35 b9 54 53 a7 df 3c 09 a8 7a e8 ea f6 c1 73 78 14 f1 09 e3 31 ee d6 f3 b0 7e e7 3e 99 36 0b 47 ff c6 68 a3 8d 93 e7 4d 90 ad 6f 62 03 33 31 cd 06 8c 53 7b 44 af 6e 58 7e f7 fd 78 0d 83 d1 b8 7e 26 4a 76 97 e1 a2 f3 46 e0 ce f9 25 98 78 7e 02 d6 3f 5e c7 a4 e5 ff 93 1b 83 88 67 92 4a 2e 3a 1f d6 17 a7 e0 09 ed cc 76 80 8a 49 56 d2 00 a3 b3 8d 85 80 b5 93 95 64 37 66 94 50 99 8f 69 50 eb 0e 88 ca 58 5e 3f d4 52 db bb 39 ab e6 eb 55 56 32 71 a1 96 31 1d 74 43 5e ca 59 5c de 54 eb 5a 04 60 8c a5 33 af 7d e0 0d a6
                                                                                                                                                                                                                                                        Data Ascii: w2tlT+}4U|3z[.y}9BX#I,C9Zv~UN t5TS<zsx1~>6GhMob31S{DnX~x~&JvF%x~?^gJ.:vIVd7fPiPX^?R9UV2q1tC^Y\TZ`3}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        118192.168.2.549860172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:10 UTC621OUTGET /Content/site/bg-footer.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Content/Site.css
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:11 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 1507
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:42 GMT
                                                                                                                                                                                                                                                        ETag: "7e3584cd9db7ce1:0"
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61660
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U5EosqshtnuaBb%2BOImzVYEdqbFW1UC0qAA6Pu1%2BbrxNe8fE30wL2fsQNFGy4mAG3y6Xi8c%2BUJuL3XbYmgA%2FdqgbXUJ8KE9i5lvUf%2BG1JGMeXjGQPFbZFkUrQd8wRNSDK1E9VQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca1118395e439f-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1955&min_rtt=1902&rtt_var=751&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1199&delivery_rate=1535226&cwnd=241&unsent_bytes=0&cid=052a926defa40215&ts=451&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC433INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 2d 08 02 00 00 00 b5 78 75 cd 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 05 69 49 44 41 54 78 da 6c 98 6b d2 e2 3a 0c 44 bd c6 81 90 f8 91 07 70 ef fe b7 30 3f 0e 73 be 1e 33 55 29 2a 24 b1 2d b5 5a 2d d9 a5 1d cf a5 8e fb d6 b7 71 2e 75 70 3d da be f6 83 e7 fc ae fd b8 6f fd be 75 5e ad fd d8 c6 be d4 b6 d4 e1 97 fd 7c d5 fd aa fb c5 93 47 db 79 fe 68 bb f3 78 d5 fd e2 d5 36 ce b5 1f 65 1b 27 cb dc d6 b6 d4 c1 53 3e dd c6 c9 d4 db 38 99 74 ed 07 93 7a f1 84 81 fc ad fb 85 11 dc d4 fd 4a 57 35 e8 d1 f6 db da b6 71 f2 59 49 ab fb f9
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR--xupHYsod cHRMz%u0`:o_FiIDATxlk:Dp0?s3U)*$-Z-q.up=ou^|Gyhx6e'S>8tzJW5qYI
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1074INData Raw: 47 eb 75 3f 32 95 cc ea a5 0e 12 4d f2 2d 75 8c eb cd 0d 66 31 8a 3c 5f ea 28 c4 49 66 99 84 89 1e f7 8e 31 33 85 3d 25 c1 08 62 93 90 40 38 41 25 8f 20 df 7d eb 25 65 80 a7 09 9d aa 95 f9 9c 46 f8 0d a4 4e dd 4b 50 1d c5 c3 cc 20 96 2e c4 b5 ee 17 70 19 7e 1d 4a ff 9c 0b 5a 30 d6 e9 b0 46 65 53 0c 53 42 f8 4c e3 d6 7e ec cf ff fa f9 2a b7 b5 f5 f3 85 11 df b4 98 12 21 85 e1 78 fd 2f 31 5d c6 28 24 61 b5 c3 b8 fb bd 4b 14 06 10 24 2d cd bf 0a b6 a4 59 fb d1 cf 17 90 f0 4b 05 48 f0 94 9f b4 be 9f 2f fc cc 45 7f 74 5d 63 d1 f5 2c 1f 12 90 ec 95 7a 19 26 4c d4 0e 8b 83 c8 a7 58 93 2f 1a 67 b5 2b ae 24 cb 34 25 f9 2f c9 53 70 65 b4 c5 c2 19 bc c7 4a 06 2a 80 d0 c8 69 6f 6b fb d8 a1 6e b2 18 94 4e 84 29 c8 cc 3e 59 06 42 a6 40 4a ea d4 3c 08 0f 96 19 c7 4f 9d
                                                                                                                                                                                                                                                        Data Ascii: Gu?2M-uf1<_(If13=%b@8A% }%eFNKP .p~JZ0FeSSBL~*!x/1]($aK$-YKH/Et]c,z&LX/g+$4%/SpeJ*ioknN)>YB@J<O


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        119192.168.2.549858172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:10 UTC621OUTGET /Content/site/bg-header.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Content/Site.css
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:11 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 26275
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:44 GMT
                                                                                                                                                                                                                                                        ETag: "b5b2e2ce9db7ce1:0"
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61660
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=djdikr1OHGx81ye3RcUUoRsEGEi%2FxEvQc5SqPw5gCNCj39QdC8qsp7xKJE6YfYFQIG1hpTAR5U5FPZze8R3NjMwlKkr5L2qxaswciRIs9fstmOdVgeMYhttwbJIUsNWhLq4Q7w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca11184f0342a6-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2034&min_rtt=2032&rtt_var=766&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1199&delivery_rate=1425781&cwnd=215&unsent_bytes=0&cid=d0eade35942525f7&ts=461&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC439INData Raw: ff d8 ff e1 04 32 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 05 a0 00 00 01 01 00 03 00 00 00 01 00 30 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 01 1c 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 00 32 30 31 33 3a 30 38 3a 32 37 20 32 33 3a 33 32 3a 32 35 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0
                                                                                                                                                                                                                                                        Data Ascii: 2ExifMM*0(12i''Adobe Photoshop CS5 Windows2013:08:27 23:32:250221
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 05 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82
                                                                                                                                                                                                                                                        Data Ascii: "?3!1AQa"q2B#$Rb34r
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                        Data Ascii: ?8BIM8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 05 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94
                                                                                                                                                                                                                                                        Data Ascii: "?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 61 74 65 44 61 74 65 3d 22 32 30 31 33 2d 30 38 2d 32 35 54 31 32 3a 32 34 3a 32 37 2b 30 34 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 31 33 2d 30 38 2d 32 37 54 32 33 3a 33 32 3a 32 35 2b 30 34 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 33 2d 30 38 2d 32 37 54 32 33 3a 33 32 3a 32 35 2b 30 34 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 39 39 38 45 44 36 36 34 46 30 46 45 33 31 31 38 46 31 39 46 42 38 38 41 39 33 41 36 33 42 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 39 39 38 45 44 36 36 34 46 30 46 45 33 31 31 38 46 31 39 46 42
                                                                                                                                                                                                                                                        Data Ascii: ateDate="2013-08-25T12:24:27+04:00" xmp:ModifyDate="2013-08-27T23:32:25+04:00" xmp:MetadataDate="2013-08-27T23:32:25+04:00" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:B998ED664F0FE3118F19FB88A93A63B5" xmpMM:DocumentID="xmp.did:B998ED664F0FE3118F19FB
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 30 05 a0 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 b4 ff c4 01 a2 00 00 00 06 02 03 01 00 00 00 00 00 00 00 00 00 00 07 08 06 05 04 09 03 0a 02 01 00 0b 01 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 06 05 04 03 07 02 08 01 09 00 0a 0b 10 00 02 01 03 04 01 03 03 02 03 03 03 02 06 09 75 01 02 03 04 11 05 12 06 21 07 13 22 00 08 31 14 41 32 23 15 09 51 42 16 61 24 33 17 52 71 81 18 62 91 25 43 a1 b1 f0 26 34
                                                                                                                                                                                                                                                        Data Ascii: 0u!"1A2#QBa$3Rqb%C&4
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: fe 79 bf b7 92 e3 e7 d2 67 b5 cf 50 a4 a1 fa f1 fd 39 1c 7f b6 f6 f2 cc 47 4c bd 99 1d 45 34 2d f9 16 ff 00 6d ff 00 13 ee df 53 f2 e9 37 d1 fc bf 9f 51 de 91 87 f6 7e a7 fd 6f f7 df ed bd bb e3 2f 54 7b 6a f5 8f ec 9b fd 4f fb ef f6 de de f1 cf fa a9 d3 3f 4e bf ea ff 00 8a eb cb 47 fe 17 ff 00 6c 7d fb c7 3d 53 e8 87 fa 87 59 96 98 7f a9 ff 00 92 bf e2 be fd e3 9f f5 53 ab fd 21 eb 3a 51 ff 00 45 ff 00 5c 01 ff 00 10 7d a7 f1 fa 71 2d 3a 96 94 bf e1 61 fe 27 fd f1 f7 5f 1d ba 50 96 fd 4b 4a 5b 7f 87 fa d6 e3 fe 23 db 0f 2d 7a 79 2d ba 70 8e 96 dc e9 1f ec 7f e2 83 da 77 98 74 b1 2c 87 4e 51 d2 7e 7f db 5f fd e4 58 7b 4c f3 f4 bd 2d 87 53 a3 a4 3f ea 6f fe f3 7f f8 af b6 5e 61 d2 af a5 ea 4f d8 c9 fe 3f ef 1e d9 f1 7a f7 d2 37 af 51 64 a1 fe ab f9 ff 00
                                                                                                                                                                                                                                                        Data Ascii: ygP9GLE4-mS7Q~o/T{jO?NGl}=SYS!:QE\}q-:a'_PKJ[#-zy-pwt,NQ~_X{L-S?o^aO?z7Qd
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 1f d7 dd f5 9f 5e bd f4 a7 fd 54 ea 2c 91 37 d3 fc 6f ee fe 23 75 ef a4 3f ea a7 51 64 46 3f 5e 79 ff 00 6f ed e4 90 0e 1d 33 f4 c3 d7 ac 12 2b 72 7d 62 df ef bf 1e dc 47 f5 3d 6b e9 be 7d 46 91 5f fd 57 e2 ff 00 ef af ed ff 00 10 f4 9f e9 cf a7 51 64 2f fe d6 4f f8 7f 4f f0 f7 74 7c fc fa af 80 7e 7d 43 90 37 fa a7 ff 00 0b 7f c4 0f 77 8d fc c7 4c 35 b0 e2 3a 88 51 be be bf f7 df e1 c7 b7 bc 41 d3 7e 01 ff 00 57 fc 5f 58 24 0f f5 f5 73 c7 b7 2b d5 3e 97 e7 d6 0b 37 f5 7f f6 e7 de f5 74 df d2 8f 97 fa bf 2e b8 e8 6f f1 ff 00 6c 7d fb 57 5e fa 51 f2 ff 00 57 e5 d7 2d 0d fe d7 ef da 87 4e 7d 2f cf ae 4b 1b 5e fe b3 f8 ff 00 7d 7f 7a a9 e9 f4 b7 1d 64 58 cd be 8f fe f4 3f de 2f ed bf 10 74 fa 5b e3 1d 65 d0 c3 f0 3f db 8f 7a f1 17 a7 d2 db d7 af 68 6f ea 3f
                                                                                                                                                                                                                                                        Data Ascii: ^T,7o#u?QdF?^yo3+r}bG=k}F_WQd/OOt|~}C7wL5:QA~W_X$s+>7t.ol}W^QW-N}/K^}zdX?/t[e?zho?
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: a3 ab f8 27 e5 fc fa 9d 1d 30 ff 00 7d 6e 3d d3 58 e9 cf a7 6f 5e a4 ad 3f fb 4f fc 95 ff 00 15 f7 5d 6d d7 be 9c fa f5 2d 69 8f fa 91 ff 00 13 ff 00 11 ed bf 1f e5 d5 be 9c 7a f5 9d 69 81 3c 2d cf fb cf fc 47 b6 3c 6e 9f 4b 6a 75 2a 38 7f da 7f c7 e9 fe f3 c7 fc 47 b6 f5 2f 56 f0 7a 70 8e 1b ff 00 67 fc 7f e3 7c 7f c4 7b 6d db af 78 40 74 e3 05 3b 7e 57 fd f7 d4 7b 65 98 75 ef 0b d3 a7 28 e9 ef f9 ff 00 79 f7 5d 43 d7 a6 5e 1a f1 ea 62 53 7f b4 db fa fe 09 f7 4f 11 7a 65 e0 1d 65 34 7a be a9 7f f6 36 ff 00 78 b7 bd f8 a7 cb a6 5d 0f 5c 5a 88 7d 42 dc ff 00 b7 f7 bf 1b a4 ee 84 9f 9f 58 4d 07 e7 48 ff 00 5c fb b7 8c bd 37 e1 b7 51 64 c7 f1 fa 7f 3f 9b dc fb 77 c6 3f ea a7 54 f0 4f af 50 24 a1 3c fa 4f e3 91 ff 00 11 ed df 1f fd 55 eb 5e 0b 75 12 4a 1f ce
                                                                                                                                                                                                                                                        Data Ascii: '0}n=Xo^?O]m-izi<-G<nKju*8G/Vzpg|{mx@t;~W{eu(y]C^bSOzee4z6x]\Z}BXMH\7Qd?w?TOP$<OU^uJ


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        120192.168.2.549859172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:10 UTC557OUTGET /Scripts/jquery-1.5.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:52 GMT
                                                                                                                                                                                                                                                        ETag: W/"9fb164d39db7ce1:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61661
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EBaZIuV1lAJ9qrd5F31QurqmXRmYdNlAtsuBUTRp7uJjnUzKMgtPmbdW9nMKSBxvokryIQ5Ybv7BlvVdol5DNYnkxI99BRW8KYusKQyN9dOp%2B%2BQBLRFoLj9gprHfv1Pt9YasuA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca11187bd10c8e-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1459&min_rtt=1445&rtt_var=570&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1135&delivery_rate=1874197&cwnd=181&unsent_bytes=0&cid=6ff6a5922cea50f9&ts=464&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC417INData Raw: 37 63 63 31 0d 0a 2f 2a 21 0a 2a 20 4e 6f 74 65 3a 20 57 68 69 6c 65 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 75 74 68 6f 72 20 6f 66 20 74 68 69 73 20 66 69 6c 65 2c 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 0a 2a 20 6f 66 66 65 72 69 6e 67 20 79 6f 75 20 61 20 6c 69 63 65 6e 73 65 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 53 6f 66 74 77 61 72 65 0a 2a 20 4c 69 63 65 6e 73 65 20 54 65 72 6d 73 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 41 53 50 2e 4e 45 54 20 4d 6f 64 65 6c 20 56 69 65 77 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 33 2e 0a 2a 20 4d 69 63 72 6f 73 6f 66 74 20 72 65 73 65 72 76 65 73 20 61 6c 6c 20 6f 74 68 65 72 20 72 69 67 68 74 73 2e 20 54 68
                                                                                                                                                                                                                                                        Data Ascii: 7cc1/*!* Note: While Microsoft is not the author of this file, Microsoft is* offering you a license subject to the terms of the Microsoft Software* License Terms for Microsoft ASP.NET Model View Controller 3.* Microsoft reserves all other rights. Th
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 4c 69 62 72 61 72 79 20 76 31 2e 35 2e 31 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 4a 6f 68 6e 20 52 65 73 69 67 0a 2a 0a 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 54 68 65 20 44 6f 6a 6f 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 2a 0a 2a 20 44 61 74 65 3a 20 54 68 75 20 4e 6f 76 20 31 31 20 31 39 3a 30 34 3a 35 33 20 32 30 31 30 20 2d 30 35 30 30 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 67 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 61 3a 61 2e 6e 6f 64 65 54 79 70
                                                                                                                                                                                                                                                        Data Ascii: Library v1.5.1* http://jquery.com/* Copyright 2011, John Resig** Includes Sizzle.js* http://sizzlejs.com/* Copyright 2011, The Dojo Foundation** Date: Thu Nov 11 19:04:53 2010 -0500*/(function(a,b){function cg(a){return d.isWindow(a)?a:a.nodeTyp
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 3d 64 5b 69 5d 29 3b 77 68 69 6c 65 28 66 5b 30 5d 3d 3d 3d 22 2a 22 29 66 2e 73 68 69 66 74 28 29 2c 68 3d 3d 3d 62 26 26 28 68 3d 61 2e 6d 69 6d 65 54 79 70 65 7c 7c 63 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 29 3b 69 66 28 68 29 66 6f 72 28 69 20 69 6e 20 65 29 69 66 28 65 5b 69 5d 26 26 65 5b 69 5d 2e 74 65 73 74 28 68 29 29 7b 66 2e 75 6e 73 68 69 66 74 28 69 29 3b 62 72 65 61 6b 7d 69 66 28 66 5b 30 5d 69 6e 20 64 29 6a 3d 66 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 69 20 69 6e 20 64 29 7b 69 66 28 21 66 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 69 2b 22 20 22 2b 66 5b 30 5d 5d 29 7b 6a 3d 69 3b 62 72 65 61 6b 7d 6b 7c 7c 28 6b 3d 69 29 7d 6a 3d 6a 7c 7c 6b 7d 69 66 28 6a 29 7b
                                                                                                                                                                                                                                                        Data Ascii: =d[i]);while(f[0]==="*")f.shift(),h===b&&(h=a.mimeType||c.getResponseHeader("content-type"));if(h)for(i in e)if(e[i]&&e[i].test(h)){f.unshift(i);break}if(f[0]in d)j=f[0];else{for(i in d){if(!f[0]||a.converters[i+" "+f[0]]){j=i;break}k||(k=i)}j=j||k}if(j){
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 74 68 22 29 29 7c 7c 30 7d 29 3b 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 2c 62 29 7b 62 2e 73 72 63 3f 64 2e 61 6a 61 78 28 7b 75 72 6c 3a 62 2e 73 72 63 2c 61 73 79 6e 63 3a 21 31 2c 64 61 74 61 54 79 70 65 3a 22 73 63 72 69 70 74 22 7d 29 3a 64 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 62 2e 74 65 78 74 7c 7c 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 48 54 4d 4c 7c 7c 22 22 29 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 61 29 7b 72 65 74 75 72 6e 22 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 22 69 6e 20 61 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28
                                                                                                                                                                                                                                                        Data Ascii: th"))||0});return f}function ba(a,b){b.src?d.ajax({url:b.src,async:!1,dataType:"script"}):d.globalEval(b.text||b.textContent||b.innerHTML||""),b.parentNode&&b.parentNode.removeChild(b)}function _(a){return"getElementsByTagName"in a?a.getElementsByTagName(
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 6f 66 20 62 3d 3d 3d 22 73 74 72 69 6e 67 22 29 7b 76 61 72 20 65 3d 64 2e 67 72 65 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 7d 29 3b 69 66 28 4a 2e 74 65 73 74 28 62 29 29 72 65 74 75 72 6e 20 64 2e 66 69 6c 74 65 72 28 62 2c 65 2c 21 63 29 3b 62 3d 64 2e 66 69 6c 74 65 72 28 62 2c 65 29 7d 72 65 74 75 72 6e 20 64 2e 67 72 65 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 41 72 72 61 79 28 61 2c 62 29 3e 3d 30 3d 3d 3d 63 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 21 61 7c 7c 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 31 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                        Data Ascii: of b==="string"){var e=d.grep(a,function(a){return a.nodeType===1});if(J.test(b))return d.filter(b,e,!c);b=d.filter(b,e)}return d.grep(a,function(a,e){return d.inArray(a,b)>=0===c})}function N(a){return!a||!a.parentNode||a.parentNode.nodeType===11}functio
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 61 6b 7d 7d 72 65 74 75 72 6e 20 62 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 63 2c 65 29 7b 76 61 72 20 66 3d 64 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 5b 30 5d 29 3b 66 2e 74 79 70 65 3d 61 2c 66 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3d 7b 7d 2c 66 2e 6c 69 76 65 46 69 72 65 64 3d 62 2c 64 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 2e 63 61 6c 6c 28 63 2c 66 29 2c 66 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 65 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 61 29 69 66 28 62 21 3d 3d 22 74 6f 4a 53 4f
                                                                                                                                                                                                                                                        Data Ascii: ak}}return b}}function C(a,c,e){var f=d.extend({},e[0]);f.type=a,f.originalEvent={},f.liveFired=b,d.event.handle.call(c,f),f.isDefaultPrevented()&&e[0].preventDefault()}function w(){return!0}function v(){return!1}function g(a){for(var b in a)if(b!=="toJSO
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 64 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 76 61 72 20 67 2c 69 2c 6a 2c 6b 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 61 2e 6e 6f 64 65 54 79 70 65 29 7b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 5b 30 5d 3d 61 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 61 3d 3d 3d 22 62 6f 64 79 22 26 26 21 65 26 26 63 2e 62 6f 64 79 29 7b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 63 2c 74 68 69 73 5b 30 5d 3d 63 2e 62 6f 64 79 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 22 62 6f 64 79 22 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 74 79 70 65 6f 66 20 61 3d 3d
                                                                                                                                                                                                                                                        Data Ascii: ototype={constructor:d,init:function(a,e,f){var g,i,j,k;if(!a)return this;if(a.nodeType){this.context=this[0]=a,this.length=1;return this}if(a==="body"&&!e&&c.body){this.context=c,this[0]=c.body,this.selector="body",this.length=1;return this}if(typeof a==
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 62 29 7b 72 65 74 75 72 6e 20 64 2e 65 61 63 68 28 74 68 69 73 2c 61 2c 62 29 7d 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 62 69 6e 64 52 65 61 64 79 28 29 2c 79 2e 64 6f 6e 65 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 2d 31 3f 74 68 69 73 2e 73 6c 69 63 65 28 61 29 3a 74 68 69 73 2e 73 6c 69 63 65 28 61 2c 2b 61 2b 31 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63
                                                                                                                                                                                                                                                        Data Ascii: b){return d.each(this,a,b)},ready:function(a){d.bindReady(),y.done(a);return this},eq:function(a){return a===-1?this.slice(a):this.slice(a,+a+1)},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},slice:function(){return this.pushStac
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 65 22 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 64 2e 72 65 61 64 79 2c 31 29 3b 69 66 28 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 41 2c 21 31 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 64 2e 72 65 61 64 79 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 63 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 63 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 41 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 64 2e 72 65 61 64 79 29 3b 76 61 72 20 62 3d 21 31 3b 74 72 79 7b 62 3d 61 2e 66 72 61 6d 65 45 6c 65 6d
                                                                                                                                                                                                                                                        Data Ascii: e")return setTimeout(d.ready,1);if(c.addEventListener)c.addEventListener("DOMContentLoaded",A,!1),a.addEventListener("load",d.ready,!1);else if(c.attachEvent){c.attachEvent("onreadystatechange",A),a.attachEvent("onload",d.ready);var b=!1;try{b=a.frameElem
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 6e 6f 64 65 4e 61 6d 65 7c 7c 65 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 70 61 72 73 65 72 65 72 72 6f 72 22 29 26 26 64 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 58 4d 4c 3a 20 22 2b 62 29 3b 72 65 74 75 72 6e 20 63 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 26 69 2e 74 65 73 74 28 61 29 29 7b 76 61 72 20 62 3d 63 2e 68 65 61 64 7c 7c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 7c 7c 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 65 3d 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 64 2e 73 75 70 70 6f 72 74 2e 73 63 72 69 70 74 45 76 61 6c 28 29 3f 65 2e 61
                                                                                                                                                                                                                                                        Data Ascii: nodeName||e.nodeName==="parsererror")&&d.error("Invalid XML: "+b);return c},noop:function(){},globalEval:function(a){if(a&&i.test(a)){var b=c.head||c.getElementsByTagName("head")[0]||c.documentElement,e=c.createElement("script");d.support.scriptEval()?e.a


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        121192.168.2.549861172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:10 UTC616OUTGET /content/site/logo.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Content/Site.css
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:11 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 12350
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:42 GMT
                                                                                                                                                                                                                                                        ETag: "7e3584cd9db7ce1:0"
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61660
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qtzQRss4a%2F5D1SA42u%2BeMGgeqr6I9%2FQd8UmkIuUGwfezZ2VlMCdvWUmfrxKZ2YKHcUKX0SVg%2BmfOPF8grzqdu%2F3Rk3dY8OyVj%2BtzIDlvmLWzt%2BvNX1twr1OG16fWt%2BPzlX6Fmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca1118782c42db-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1584&min_rtt=1569&rtt_var=618&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1194&delivery_rate=1728833&cwnd=233&unsent_bytes=0&cid=a08d2b52dcc41223&ts=459&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC426INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 61 08 06 00 00 00 39 ad 7f 2d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 2f c4 49 44 41 54 78 da ec 7d 59 77 1b 47 96 e6 bd 11 91 89 1d 04 40 70 a7 44 8a 92 2c c9 bb 2d 2f 25 8f 5d 6e 77 c9 dd 76 4f 4d 2f 73 8e fb 65 1e fa cc cc 39 f6 4f 70 3d f6 a3 fd 13 4a 3f c1 7e 99 97 79 98 b1 aa fa d4 d4 d4 e9 a9 45 6d 57 bb aa ec 6e db b2 25 5b 0b 37 80 00 b1 65 66 44 dc 79 c8 08 30 09 81 24 40 80 da 9c 71 4e 1e 80 99 89 04 98 19 df 77 bf 7b e3 c6 0d 24 22 88 5b dc e2 f6 fd 6c 2c be 05 71 8b 5b 4c 00 71 8b 5b dc 62 02 88 5b dc e2 16 13 40 dc
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRa9-pHYs cHRMz%u0`:o_F/IDATx}YwG@pD,-/%]nwvOM/se9Op=J?~yEmWn%[7efDy0$@qNw{$"[l,q[Lq[b[@
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 11 ed 77 1e 1c 04 74 f3 bd fb 11 00 1d a4 18 cc 6f 10 66 73 39 e7 8d 20 08 be d5 5a 5f 8f 09 20 26 80 98 00 76 ac fe b2 10 62 51 29 15 58 f0 23 a2 8c 00 0a fb 58 73 ec 01 3a 03 80 24 00 24 00 20 0d 00 69 22 4a 98 bf 1d b3 31 b3 61 1f c0 2a 43 3a 81 d9 3c 44 6c 03 40 d3 fc a6 0e 00 78 11 72 88 6e 7b 11 81 fd 8d 51 12 70 a4 94 df 11 d1 37 e3 50 03 31 01 c4 04 f0 c0 12 00 63 6c d6 71 9c 13 4a a9 bc 01 97 1f 01 be ee 63 ed 7b 2d 3c 02 40 0e 00 b2 88 98 43 c4 2c 00 b8 4a 29 11 e2 14 f5 80 fe fa 1d a0 b5 16 1c 11 89 73 ee 13 51 47 6b 5d 07 80 86 21 85 76 84 08 60 1f 32 20 4b 3a 86 08 5c 00 48 70 ce eb 41 10 7c ad b5 be 1d 13 40 4c 00 df 3b 02 60 8c 9d 48 a5 52 27 3c cf 63 c6 da 06 06 f4 d4 63 f5 fb 59 fb 04 00 14 00 60 82 31 96 07 80 a4 d6 1a 7b 3e df 05 a1 e9
                                                                                                                                                                                                                                                        Data Ascii: wtofs9 Z_ &vbQ)X#Xs:$$ i"J1a*C:<Dl@xrn{Qp7P1clqJc{-<@C,J)sQGk]!v`2 K:\HpA|@L;`HR'<ccY`1{>
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 2f 3c 3a 35 f5 64 02 c0 41 df 0f 81 df e9 80 6a 36 41 b5 5a a0 9a 4d d0 ad 16 a8 56 2b 24 04 cf 0b 41 6f 7c 7f 30 c0 df 65 f5 a3 7d 24 02 7e 00 e8 12 00 32 16 92 80 25 04 7b 1e 51 48 28 52 82 0a 02 f0 94 82 26 80 ff 15 c0 27 ff 87 b1 ff f7 39 c0 da 4d c6 b6 55 38 8c c8 11 91 03 40 5d 6b 7d 15 11 9b 07 90 00 27 22 97 73 9e 94 52 7e a1 94 fa 3a 26 80 98 00 1e 18 02 60 8c cd a4 52 a9 73 9e e7 01 dc 39 d4 17 05 3f 03 80 19 c6 d8 92 d6 9a 19 ab 4f 00 80 19 c7 71 ce 94 cb a5 3f 5b 59 59 f9 9b c7 1e fb 51 d1 71 26 51 4a 40 cf 03 d5 6e 87 c0 df de 0e b7 46 23 fc bb dd 06 f2 fd 1d 6b 6f fc fc e8 98 3f 0c d2 2f 2c 09 58 c0 f7 2a 02 fb de ba 06 52 82 0e 02 f0 20 4c 67 ac 00 6c fc 92 b1 ff f5 2f 00 57 bf 61 ac d2 06 50 88 c8 00 40 30 c6 9a 4a a9 af 10 71 7b 3f 12 b0
                                                                                                                                                                                                                                                        Data Ascii: /<:5dAj6AZMV+$Ao|0e}$~2%{QH(R&'9MU8@]k}'"sR~:&`Rs9?Oq?[YYQq&QJ@nF#ko?/,X*R Lgl/WaP@0Jq{?
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: e2 de 17 13 c0 bd b6 fe d3 b5 5a ad 00 61 d0 fb 8e 6c 3f 00 40 21 c4 b4 52 2a 4f 44 dd 88 7f 21 99 4c 3c 3d 3f 3f fd 9f 1f 7b ec 2f 5d 44 0e 9e 17 0e f5 6d 6e 76 c1 af 5b ad 70 7c ff 01 b1 fa fb 11 81 25 01 5b a1 d4 8c 51 bb cf 69 fd e6 22 c0 4c 06 c0 a5 b0 69 44 9c 25 a2 6c 1f 05 00 e6 fe 2a a3 02 0a 9c f3 e9 b8 17 c6 04 70 cf da d4 d4 d4 bc b1 fe aa 8f f5 47 08 8b 5f ce 44 6a f2 01 43 e4 67 ca e5 e2 df 9e 3b f7 83 89 64 72 02 7c 3f cc ee ab 56 43 eb bf b5 b5 4b f6 3f e8 e0 ef a7 02 12 66 9f 0b 50 3e 4f f4 e2 8c d6 05 0c ef 99 f6 7d df 4d 24 12 d3 91 51 81 de cb 59 b5 a0 a6 a6 a6 e6 e3 5e 18 13 c0 bd b2 fe f9 4e a7 53 84 30 f0 d7 d7 fa 3b 8e 33 1d 04 41 c2 48 7f 04 00 36 97 cd 66 7e 70 fc f8 b1 c7 e7 e6 9e 44 29 81 ac f4 af 54 42 d9 df 68 80 f6 fd 70 f2
                                                                                                                                                                                                                                                        Data Ascii: Zal?@!R*OD!L<=??{/]Dmnv[p|%[Qi"LiD%l*pG_DjCg;dr|?VCK?fP>O}M$QY^NS0;3AH6f~pD)TBhp
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: d4 c7 2d 23 29 25 2d 2f 2f e7 0d 39 c7 04 10 df 82 f1 b7 54 2a 95 8b c8 7f 82 3b 17 f6 4c f5 1c c3 a9 54 2a 53 70 dd 32 98 45 34 b4 5d c9 c7 56 f2 ed d3 b6 af 5c 81 4f 5e 7f 1d 44 b1 08 3f ac 54 76 1d ab 5c be 0c 9f bc fe fa 1d 8a 21 77 fe 3c 3c fe c1 07 d0 be 7a 75 d7 b1 b3 3f fd 29 cc bf fd 76 f7 ba 7f f8 fb bf df 75 8e 28 16 61 e1 ed b7 bb 04 b1 97 02 c8 9d 3f 0f cf 7c f4 51 97 44 be fa c9 4f ee 20 9a d2 c5 8b 70 fc dd 77 a1 74 f1 e2 81 4a c2 56 f9 b0 24 20 a0 3b 1c 08 69 80 72 12 20 03 61 6a 30 f9 be cf d3 e9 74 12 00 9a 7b 28 00 02 00 6d 9e cf 6a dc 53 63 02 38 92 a6 b5 4e 41 ff b1 ff 2e 16 6d e2 8f dd 8a ae 9b 4a 70 9e 64 4a 85 a0 37 6b f6 d9 6a be fb 05 ff fa 81 a8 9f b4 6e 1b e9 bd 7d e5 ca ae e3 f3 6f bf dd 05 bf ac 56 e1 e3 d7 5f bf e3 9a b2 5a
                                                                                                                                                                                                                                                        Data Ascii: -#)%-//9T*;LT*Sp2E4]V\O^D?Tv\!w<<zu?)vu(a?|QDO pwtJV$ ;ir aj0t{(mjSc8NA.mJpdJ7kjn}oV_Z
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: fa c4 14 b1 27 36 43 7d 5e e1 80 f3 0e 7b bc f7 3d ec b1 af fb 37 11 8d 4c 02 63 71 01 7a c0 8f 03 80 7f 18 85 30 0c b8 f7 7a 3f 0a f8 71 c0 e3 bb 82 d4 a9 54 8a 18 63 06 f7 a1 2a 30 9d 12 18 63 64 36 c0 f0 09 52 80 a8 9a 88 75 1b fc 83 e8 c3 1d 33 09 fc 1c f1 0e a0 59 0b 7c 10 79 7c f5 93 9f 1c e8 d7 0f 42 0a d7 de 7f 7f 60 57 23 6a f6 ec 12 c1 76 81 05 06 00 8a b1 0e 71 2e ed 7d 76 1c 47 73 ce c3 e0 2a e7 c8 39 47 c6 58 97 80 11 91 a5 d3 69 3a a4 91 c0 31 18 a2 61 14 f0 be 46 73 1c d3 c3 d9 11 82 7f 50 8b 3f 0e f0 0f 02 5c dc 63 1b f4 73 07 5d a3 7b 3c 9b cd ea 28 f0 0d 19 90 10 02 38 e7 5d 82 30 84 80 2d a2 a0 aa 75 45 d9 71 7f 03 7c 0c 49 62 ec 24 d0 db 9e fe e8 a3 3b b2 f8 fa b5 5e d0 76 7a 14 c5 f4 5b 6f ed 19 68 ec 6d d5 3e ee c9 7e 2d 6a f9 03 f3
                                                                                                                                                                                                                                                        Data Ascii: '6C}^{=7Lcqz0z?qTc*0cd6Ru3Y|y|B`W#jvq.}vGs*9GXi:1aFsP?\cs]{<(8]0-uEq|Ib$;^vz[ohm>~-j
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: f8 0f ca 1b d8 f7 d8 fc fc 7c 8b 88 38 22 32 21 04 21 22 08 21 c0 71 1c d0 5a 77 f2 f9 bc cf c2 46 42 08 e2 9c c3 3a e7 f5 ef 10 bf 0a 6c 21 10 44 00 ce 01 85 08 e3 00 df a3 46 11 f9 df 36 c0 df 36 fe 7f 0a 00 ea 99 cc d7 3a 93 a9 73 ce 01 00 58 22 91 a0 74 3a dd b0 20 88 26 03 19 03 86 88 c8 e6 e6 e6 9a 87 30 00 e3 74 37 87 0d 0a 0e e3 5e 0f 1d 10 1c a8 57 0d 69 fd 0f 13 d1 c4 21 c0 3e 2a f8 11 8e 26 46 b0 8b 0c 4e 9e 3c b9 ed 38 0e 6a ad 31 9a 94 62 25 a9 e3 38 6d 93 10 c4 cc 78 35 6d 0b d1 b9 ea 38 5f 7b 52 6a 65 33 02 19 0b 49 80 f3 bb 92 14 74 3f 35 65 00 df 04 80 ba 21 00 01 00 2e a2 bf 91 cf 5f 85 54 aa 8d 88 c4 39 87 7c 3e af 89 a8 ad b5 26 3b e2 12 1d fe b3 79 19 67 ce 9c 69 1c e2 99 0f da 27 c6 e5 e2 0e ea 4a e3 a8 a3 02 c3 9a 95 81 59 e8 1e dc
                                                                                                                                                                                                                                                        Data Ascii: |8"2!!"!qZwFB:l!DF66:sX"t: &0t7^Wi!>*&FN<8j1b%8mx5m8_{Rje3It?5e!._T9|>&;ygi'JY
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: ca 1f 17 16 7e d5 d2 5a 07 41 b0 b3 5c b8 9d 31 f8 90 80 bf 63 22 fd 1b 00 70 db 90 40 02 00 b2 8c 05 ab 0b 0b ff 97 95 4a 1b 98 48 f8 d6 fa 4f 4f 4f eb 6c 36 bb 25 a5 94 8c b1 ae f5 37 99 81 dd e0 df d9 b3 67 e5 5f fc c5 5f ac 8d a8 04 87 3d 77 14 9c 0c 9b 25 3b 92 0a 60 f7 c8 fa 1f 56 fa 0f a3 08 c6 a9 40 46 55 29 de 99 33 67 1a 3d 35 02 6d 02 10 98 65 ad 2b 33 33 33 41 22 91 00 ce b9 36 01 41 dd cc 64 9a df 4e 4f 7f f7 d5 f4 f4 c7 6d 00 f0 c3 f9 04 3b cb 86 77 ff 1b 7c 28 c0 7f cb 58 7f 07 00 72 00 54 2b 97 7f e7 4f 4f 7f cb b2 d9 a6 a9 f7 07 a9 54 8a 66 67 67 1b 51 eb 6f b2 fd ba ea ca a4 60 f3 47 1f 7d b4 6e be e2 b0 ee e0 b0 16 7c 9c 43 86 87 49 23 1e 4a 05 0c a3 00 8e da fa 8f 53 82 8d a3 54 d8 20 e7 0e ac 0c 5e 79 e5 95 b5 d3 a7 4f 4b a5 94 b0 a3
                                                                                                                                                                                                                                                        Data Ascii: ~ZA\1c"p@JHOOOl6%7g__=w%;`V@FU)3g=5me+333A"6AdNOm;w|(XrT+OOTfggQo`G}n|CI#JST ^yOK
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 17 2e 6c 20 62 33 72 4e 3f 1e dc af 1a f0 28 fb 06 2d f5 b5 df df c3 94 17 db 0b 6b 03 7f ae 57 01 dc 6f d6 ff 5e 28 82 71 2e 11 b5 e7 eb c4 c4 84 07 00 c9 d5 d5 d5 a4 94 12 4d ed 40 6b d5 30 f2 20 fd c9 c9 49 e1 fb be 1b 04 81 55 08 88 88 a8 84 d0 7e 3a ed b7 32 99 5a 2b 99 dc cc d4 eb 53 a0 54 c2 ba 00 d1 75 f4 f4 80 2e 01 0e 01 f8 5e d0 cb 08 e8 9b c6 e2 6f 42 38 c4 77 db 48 ff 0d 43 44 39 00 48 bb 6e 6d 73 65 e5 17 fe f2 f2 17 62 72 b2 c2 93 49 4f 08 a1 11 11 1c c7 81 63 c7 8e a9 f9 f9 f9 cd ed ed ed ba d6 5a db 63 36 a3 12 11 51 6b 8d 10 16 04 c5 97 5f 7e b9 fe d4 53 4f dd 36 ff ea a0 06 04 ef e2 be a3 50 01 c3 ba ea b8 9f 02 38 cc 48 c0 51 5a ff c3 04 21 0f da 77 14 fe 1e 1c 82 04 d4 33 cf 3c b3 56 af d7 13 bf f9 cd 6f 92 a6 83 93 52 0a 84 10 a0 b5
                                                                                                                                                                                                                                                        Data Ascii: .l b3rN?(-kWo^(q.M@k0 IU~:2Z+STu.^oB8wHCD9HnmsebrIOcZc6Qk_~SO6P8HQZ!w3<VoR
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC972INData Raw: 4e f9 7e 36 27 65 52 68 2d 04 11 b7 00 d7 3d 23 07 d1 d7 6e 30 0e 00 24 63 4a 22 06 4d c7 69 6f 26 93 5b db c9 64 5d bb 6e 4b 27 93 0d 96 4c b6 b8 eb 7a 9c f3 c0 75 dd c0 71 1c df 71 9c c0 71 1c 29 84 d0 b3 b3 b3 9d b9 b9 b9 76 26 93 a9 b5 5a ad 6d a5 54 60 48 4c 69 ad ad 6b d0 fd 4a a5 14 06 41 80 67 ce 9c d1 3f fa d1 8f d6 e7 e7 e7 37 60 a7 ca 2f ed 31 2a 39 cc b1 71 5e 63 90 cf ef f5 99 83 f6 0f 4b 66 7b fe 3d 0a 01 1c 76 18 70 18 60 8c 33 2b ef 30 20 3e 8a c2 91 07 9d 23 2a 95 ca e4 2f 7f f9 cb c9 3f fd e9 4f c2 94 0b d7 4a a9 6e 45 61 29 25 23 22 08 82 40 20 22 77 5d 37 e3 fb 7e 61 63 63 23 7b fb f6 6d b7 d9 6c 0a 29 25 f7 7d 5f 28 a5 b8 52 ca 09 82 c0 95 52 72 29 a5 50 4a 09 92 d2 61 41 90 70 82 20 29 82 c0 e5 4a 25 50 29 5e 08 82 74 5a ca 84 a3 b5
                                                                                                                                                                                                                                                        Data Ascii: N~6'eRh-=#n0$cJ"Mio&[d]nK'Lzuqqq)v&ZmT`HLikJAg?7`/1*9q^cKf{=vp`3+0 >#*/?OJnEa)%#"@ "w]7~acc#{ml)%}_(RRr)PJaAp )J%P)^tZ


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        122192.168.2.549862172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC568OUTGET /Scripts/jquery.unobtrusive-ajax.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:52 GMT
                                                                                                                                                                                                                                                        ETag: W/"81467d39db7ce1:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61661
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XpmsfUeZvRUXoRHZR1IH%2Fbv4KvJyMGNu1H1cTzoKW1vw70zMmeXt3ZQZjDt2b4jmBSFVqQINU5gxbuVCKjfnWsxl4z9w%2FYIaY8WZz7SFhdl%2FTTJl0hR0ISbj8cRtEA%2Fg6dz2jw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca1118ea6a7c87-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1808&min_rtt=1801&rtt_var=691&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1146&delivery_rate=1567364&cwnd=199&unsent_bytes=0&cid=8080b092598d63c0&ts=459&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC414INData Raw: 61 62 39 0d 0a 2f 2a 0a 2a 2a 20 55 6e 6f 62 74 72 75 73 69 76 65 20 41 6a 61 78 20 73 75 70 70 6f 72 74 20 6c 69 62 72 61 72 79 20 66 6f 72 20 6a 51 75 65 72 79 0a 2a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 75 6e 6f 62 74 72 75 73 69 76 65 41 6a 61 78 43 6c 69 63 6b 22 2c 67 3d 22 75 6e 6f 62 74 72 75 73 69 76 65 56 61 6c 69 64 61 74 69 6f 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 64 2c 62 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2c 63 3d 28 64 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 77 68 69 6c 65 28 61 26 26 63 2e 6c 65 6e 67 74 68 29
                                                                                                                                                                                                                                                        Data Ascii: ab9/*** Unobtrusive Ajax support library for jQuery** Copyright (C) Microsoft Corporation. All rights reserved.*/(function(a){var b="unobtrusiveAjaxClick",g="unobtrusiveValidation";function c(d,b){var a=window,c=(d||"").split(".");while(a&&c.length)
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC1369INData Raw: 7b 21 64 28 61 29 26 26 62 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 58 2d 48 54 54 50 2d 4d 65 74 68 6f 64 2d 4f 76 65 72 72 69 64 65 22 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 63 2c 62 2c 65 29 7b 76 61 72 20 64 3b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6a 61 76 61 73 63 72 69 70 74 22 29 21 3d 3d 2d 31 29 72 65 74 75 72 6e 3b 64 3d 28 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6a 61 78 2d 6d 6f 64 65 22 29 7c 7c 22 22 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 61 28 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6a 61 78 2d 75 70 64 61 74 65 22 29 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 66 2c 63 29 7b 76 61 72 20 65 3b 73 77 69 74 63
                                                                                                                                                                                                                                                        Data Ascii: {!d(a)&&b.setRequestHeader("X-HTTP-Method-Override",a)}function h(c,b,e){var d;if(e.indexOf("application/x-javascript")!==-1)return;d=(c.getAttribute("data-ajax-mode")||"").toUpperCase();a(c.getAttribute("data-ajax-update")).each(function(f,c){var e;switc
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC969INData Raw: 22 3b 65 2e 64 61 74 61 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 58 2d 48 54 54 50 2d 4d 65 74 68 6f 64 2d 4f 76 65 72 72 69 64 65 22 2c 76 61 6c 75 65 3a 67 7d 29 7d 61 2e 61 6a 61 78 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 63 29 7b 76 61 72 20 62 3d 61 28 63 29 2e 64 61 74 61 28 67 29 3b 72 65 74 75 72 6e 21 62 7c 7c 21 62 2e 76 61 6c 69 64 61 74 65 7c 7c 62 2e 76 61 6c 69 64 61 74 65 28 29 7d 61 28 22 61 5b 64 61 74 61 2d 61 6a 61 78 3d 74 72 75 65 5d 22 29 2e 6c 69 76 65 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 28 74 68 69 73 2c 7b 75 72 6c 3a 74 68 69 73 2e 68 72 65 66 2c 74 79 70 65 3a 22 47 45 54 22 2c 64 61 74 61 3a 5b 5d 7d 29 7d 29 3b 61 28 22 66 6f 72 6d 5b 64
                                                                                                                                                                                                                                                        Data Ascii: ";e.data.push({name:"X-HTTP-Method-Override",value:g})}a.ajax(e)}function i(c){var b=a(c).data(g);return!b||!b.validate||b.validate()}a("a[data-ajax=true]").live("click",function(a){a.preventDefault();e(this,{url:this.href,type:"GET",data:[]})});a("form[d
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        123192.168.2.549863172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC403OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:11 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Content-Length: 1239
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Last-Modified: Fri, 22 Nov 2024 15:59:18 GMT
                                                                                                                                                                                                                                                        ETag: "6740aa56-4d7"
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N1CPHiXnjmiUnEbyRFiUfmfmFMHIvQfPc8u%2B9ba40NdDUMF6Z7dV%2FP%2F0BtPfTjAb1iNbVmxd0Yi1XOJyZh8DuO6tZeiruiTCOTJp1NbwVRoZq8EmFfuFW%2FQxLyYKS5Q7cHOiHw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca11192c888c29-EWR
                                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        Expires: Fri, 06 Dec 2024 07:26:11 GMT
                                                                                                                                                                                                                                                        Cache-Control: max-age=172800
                                                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC611INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC628INData Raw: 28 6f 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                                                        Data Ascii: (o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(va


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        124192.168.2.54986413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:11 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:11 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1391
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                        x-ms-request-id: e8edde3b-801e-0083-79cc-45f0ae000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072611Z-1746fd949bd9x4mhhC1EWRb76n00000000wg0000000076fb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:12 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        125192.168.2.54986513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:12 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:12 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1354
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                        x-ms-request-id: 8dafbd59-c01e-0034-0bce-452af6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072612Z-1746fd949bdl6zq5hC1EWRf3ws00000000f0000000001zb1
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:12 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        126192.168.2.54986613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:12 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:12 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                        x-ms-request-id: daf0ea0f-401e-005b-1ad4-459c0c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072612Z-1746fd949bd54zxghC1EWRzre4000000012000000000ayw8
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        127192.168.2.54986713.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:12 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:13 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                        x-ms-request-id: 77d68196-001e-0066-56cc-45561e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072613Z-1746fd949bdxk6n6hC1EWRdr8c00000000p00000000093rm
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        128192.168.2.54986813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:12 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:13 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                        x-ms-request-id: 4885a0d8-201e-0096-65c7-45ace6000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072613Z-1746fd949bd2cq7chC1EWRnx9g00000000e00000000008r4
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        129192.168.2.54987987.250.251.1194435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC527OUTGET /metrika/tag.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: mc.yandex.ru
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC1328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: max-age=3600
                                                                                                                                                                                                                                                        Connection: Close
                                                                                                                                                                                                                                                        Content-Length: 226005
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:13 GMT
                                                                                                                                                                                                                                                        ETag: "674f133a-372d5"
                                                                                                                                                                                                                                                        Expires: Wed, 04 Dec 2024 08:26:13 GMT
                                                                                                                                                                                                                                                        Last-Modified: Tue, 03 Dec 2024 14:18:34 GMT
                                                                                                                                                                                                                                                        Set-Cookie: _yasc=+Lt9OhPLdpRClcSalDSiUAW1Ep6pdvyaazXyEHetI2bz9a7x7EDSlEYZoPDpBAeX1+uM; domain=.yandex.ru; path=/; expires=Sat, 02 Dec 2034 07:26:13 GMT; secure
                                                                                                                                                                                                                                                        Set-Cookie: i=enDz6I5qAXyVVhd4bAOdt2trSuUVdkI4ZL8TQUZalZ4JOmAhEM1dX7wlU3kSLLH9NVp9qOqTSMBn80EM6r+qgz5Ddpg=; Expires=Fri, 04-Dec-2026 07:26:13 GMT; Domain=.yandex.ru; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: yandexuid=5919782841733297173; Expires=Fri, 04-Dec-2026 07:26:13 GMT; Domain=.yandex.ru; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: yashr=2087639521733297173; Path=/; Domain=.yandex.ru; Expires=Thu, 04 Dec 2025 07:26:13 GMT; SameSite=None; Secure; HttpOnly
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC5908INData Raw: ef bb bf 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4c 61 28 62 61 29 7b 76 61 72 20 74 61 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 3c 62 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 62 61 5b 74 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 62 61 29 7b 76 61 72 20 74 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 61 29 72 65 74 75 72 6e 20 74 61 2e 63 61 6c 6c 28 62 61 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 61 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                        Data Ascii: (function(){function La(ba){var ta=0;return function(){return ta<ba.length?{done:!1,value:ba[ta++]}:{done:!0}}}function t(ba){var ta="undefined"!=typeof Symbol&&Symbol.iterator&&ba[Symbol.iterator];if(ta)return ta.call(ba);if("number"==typeof ba.length
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC8168INData Raw: 3c 62 2e 6c 65 6e 67 74 68 26 26 63 2e 6f 63 3b 64 2b 3d 31 29 42 65 28 61 2c 62 5b 64 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 42 65 28 61 2c 62 29 7b 69 66 28 48 28 62 29 26 26 33 3d 3d 3d 62 5b 30 5d 29 41 65 28 61 2c 62 29 3b 65 6c 73 65 20 69 66 28 54 68 28 62 29 29 55 68 28 61 2c 62 29 3b 65 6c 73 65 20 69 66 28 48 28 62 29 26 26 32 3d 3d 3d 62 5b 30 5d 29 7b 76 61 72 20 63 3d 74 28 62 29 3b 63 2e 6e 65 78 74 28 29 3b 63 3d 63 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 71 61 28 61 2c 63 29 7d 65 6c 73 65 20 69 66 28 48 28 62 29 26 26 37 3d 3d 3d 62 5b 30 5d 29 7b 76 61 72 20 64 3d 74 28 62 29 3b 64 2e 6e 65 78 74 28 29 3b 63 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 76 61 72 20 65 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 64 3d 64 2e 6e 65 78
                                                                                                                                                                                                                                                        Data Ascii: <b.length&&c.oc;d+=1)Be(a,b[d])}function Be(a,b){if(H(b)&&3===b[0])Ae(a,b);else if(Th(b))Uh(a,b);else if(H(b)&&2===b[0]){var c=t(b);c.next();c=c.next().value;qa(a,c)}else if(H(b)&&7===b[0]){var d=t(b);d.next();c=d.next().value;var e=d.next().value;d=d.nex
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC8168INData Raw: 75 72 6e 20 45 65 28 61 2c 63 2c 22 79 74 6d 2e 66 6f 72 6d 53 75 62 6d 69 74 22 2c 5b 22 73 75 62 6d 69 74 22 5d 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 66 69 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 47 28 61 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 2c 5b 22 63 6f 6d 70 6c 65 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 76 65 22 5d 29 3f 28 62 28 79 64 28 61 2c 63 29 29 2c 42 29 3a 45 65 28 61 2c 62 2c 63 2c 5b 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 61 2e 64 6f 63 75 6d 65 6e 74 3a 65 3b 72 65 74 75 72 6e 20 6f 61 28 61 29 2e 46 28 65 2c 64 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 62 28 79 64 28 61 2c 63 2c
                                                                                                                                                                                                                                                        Data Ascii: urn Ee(a,c,"ytm.formSubmit",["submit"],a)}function fi(a,b,c){return G(a.document.readyState,["complete","interactive"])?(b(yd(a,c)),B):Ee(a,b,c,["DOMContentLoaded"])}function Ee(a,b,c,d,e){e=void 0===e?a.document:e;return oa(a).F(e,d,function(f){b(yd(a,c,
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC8168INData Raw: 65 72 22 2c 61 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 29 29 7b 76 61 72 20 6d 3d 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 6c 3d 6e 65 77 20 61 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 43 28 61 2c 22 64 65 2e 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 70 29 7b 7a 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 71 3d 72 2e 61 64 64 65 64 4e 6f 64 65 73 3b 72 3d 72 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3b 71 26 26 71 2e 6c 65 6e 67 74 68 26 26 7a 28 66 75 6e 63 74 69 6f 6e 28 76 29 7b 4c 65 28 61 2c 76 2c 66 75 6e 63 74 69 6f 6e 28 75 29 7b 75 2e 6e 6f 64 65 4e 61 6d 65 21 3d 3d 6d 7c 7c 65 26 26 21 65 28 75 29 7c 7c 45 62 28 47 61 28 75 29 2c 66 29 7c 7c 28 66 2e 70 75 73 68 28 75 29 2c 67 2e 70 75 73 68 28 68 2e 46 28 75 2c 63
                                                                                                                                                                                                                                                        Data Ascii: er",a.MutationObserver)){var m=b.toUpperCase();l=new a.MutationObserver(C(a,"de.m",function(p){z(function(r){var q=r.addedNodes;r=r.removedNodes;q&&q.length&&z(function(v){Le(a,v,function(u){u.nodeName!==m||e&&!e(u)||Eb(Ga(u),f)||(f.push(u),g.push(h.F(u,c
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC8168INData Raw: 6d 61 78 28 63 2e 42 65 28 66 61 29 2d 63 2e 72 65 63 6f 72 64 53 74 61 6d 70 2c 30 29 3a 30 7d 3b 74 68 69 73 2e 49 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 6f 70 74 69 6f 6e 73 7d 3b 74 68 69 73 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 4d 67 7d 3b 74 68 69 73 2e 56 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 29 7b 68 3d 76 6f 69 64 20 30 3d 3d 3d 68 3f 63 2e 73 74 61 6d 70 28 29 3a 68 3b 65 3d 63 2e 43 68 28 65 2c 66 2c 67 2c 68 29 3b 63 2e 62 61 28 65 29 7d 3b 74 68 69 73 2e 43 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 29 7b 68 3d 76 6f 69 64 20 30 3d 3d 3d 68 3f 63 2e 73 74 61 6d 70 28 29 3a 68 3b 72 65 74 75 72 6e 7b 74 79 70 65 3a 65 2c 64 61 74 61 3a 66 2c 73 74 61 6d 70 3a
                                                                                                                                                                                                                                                        Data Ascii: max(c.Be(fa)-c.recordStamp,0):0};this.Ib=function(){return c.options};this.jb=function(){return c.Mg};this.V=function(e,f,g,h){h=void 0===h?c.stamp():h;e=c.Ch(e,f,g,h);c.ba(e)};this.Ch=function(e,f,g,h){h=void 0===h?c.stamp():h;return{type:e,data:f,stamp:
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC8168INData Raw: 6f 6e 28 65 2c 66 29 7b 72 65 74 75 72 6e 20 43 28 61 2c 64 2b 22 2e 22 2b 63 2b 22 2e 22 2b 66 2c 65 2c 76 6f 69 64 20 30 2c 62 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 62 28 61 2c 62 2c 63 2c 64 29 7b 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 30 3a 64 3b 62 3d 67 63 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 62 2c 63 29 7c 7c 74 68 69 73 3b 62 2e 44 65 3d 30 3b 62 2e 42 62 3d 30 3b 62 2e 43 65 3d 30 3b 62 2e 62 75 66 66 65 72 3d 5b 5d 3b 62 2e 24 63 3d 32 45 33 3b 62 2e 5a 3d 48 64 28 61 29 3b 62 2e 55 63 28 29 3b 62 2e 43 65 3d 64 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 5a 6f 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 6c 26 26 6c 2e 73 74 6f 70 28 29 7d 69 66 28 21 62 2e 7a 62 29 72 65 74 75 72 6e 20 4b 2e 72
                                                                                                                                                                                                                                                        Data Ascii: on(e,f){return C(a,d+"."+c+"."+f,e,void 0,b)}}}function eb(a,b,c,d){d=void 0===d?0:d;b=gc.call(this,a,b,c)||this;b.De=0;b.Bb=0;b.Ce=0;b.buffer=[];b.$c=2E3;b.Z=Hd(a);b.Uc();b.Ce=d;return b}function Zo(a,b,c,d,e){function f(){l&&l.stop()}if(!b.zb)return K.r
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC8168INData Raw: 22 3d 3d 3d 6b 5b 22 40 74 79 70 65 22 5d 3f 6b 3a 68 7d 2c 6e 75 6c 6c 2c 67 29 3b 69 66 28 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 3d 3d 3d 66 5b 22 40 74 79 70 65 22 5d 29 72 65 74 75 72 6e 20 66 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 5b 63 2e 65 6c 65 6d 65 6e 74 5d 2e 63 6f 6e 63 61 74 28 75 62 28 74 68 69 73 2e 54 65 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3d 3d 3d 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 29 29 29 29 3b 72 65 74 75 72 6e 20 63 2e 6c 65 6e 67 74 68 26 26 28 63 3d 63 5b 30 5d 2e 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 2c 48 28 63 29 29 3f 76 63 28 45 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 6d 61 28 66 29 26 26 66 2e 69 74 65 6d 26 26 6d 61 28 66 2e 69 74
                                                                                                                                                                                                                                                        Data Ascii: "===k["@type"]?k:h},null,g);if("BreadcrumbList"===f["@type"])return f}return null},[c.element].concat(ub(this.Te,document.body===e?document.documentElement:e))));return c.length&&(c=c[0].itemListElement,H(c))?vc(E(function(f){return ma(f)&&f.item&&ma(f.it
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC8168INData Raw: 29 5d 3a 63 61 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 63 61 28 61 29 7b 72 65 74 75 72 6e 5b 5a 70 2c 31 32 38 3e 61 3f 31 3a 31 36 33 38 34 3e 61 3f 32 3a 32 30 39 37 31 35 32 3e 61 3f 33 3a 32 36 38 34 33 35 34 35 36 3e 61 3f 34 3a 35 2c 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 5a 70 28 61 2c 62 2c 63 2c 64 29 7b 66 6f 72 28 61 3d 62 3b 31 32 37 3c 61 3b 29 63 5b 64 2b 2b 5d 3d 61 26 31 32 37 7c 31 32 38 2c 61 3e 3e 3e 3d 37 3b 63 5b 64 5d 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 71 6a 28 61 2c 62 2c 63 2c 64 29 7b 63 5b 64 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 58 70 28 61 2c 62 2c 63 2c 64 29 7b 66 6f 72 28 61 3d 30 3b 61 3c 62 2e 6c 65 6e 67 74 68 3b 2b 2b 61 29 63 5b 64 2b 61 5d 3d 0a 62 5b 61 5d 7d 66 75 6e 63 74 69 6f 6e 20 74 6a 28 61 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                        Data Ascii: )]:ca(a)}function ca(a){return[Zp,128>a?1:16384>a?2:2097152>a?3:268435456>a?4:5,a]}function Zp(a,b,c,d){for(a=b;127<a;)c[d++]=a&127|128,a>>>=7;c[d]=a}function qj(a,b,c,d){c[d]=b}function Xp(a,b,c,d){for(a=0;a<b.length;++a)c[d+a]=b[a]}function tj(a){retur
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC8168INData Raw: 61 2c 49 61 3a 22 70 72 6f 64 75 63 74 73 22 2c 41 61 3a 41 63 2c 70 66 3a 22 67 6f 6f 64 73 22 7d 2c 64 29 29 26 26 65 29 29 7b 76 61 72 20 66 3d 7b 7d 2c 67 3d 7b 7d 3b 65 28 28 67 2e 5f 5f 79 6d 3d 28 66 2e 65 63 6f 6d 6d 65 72 63 65 3d 5b 64 5d 2c 66 29 2c 67 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 71 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 21 31 2c 65 3d 22 22 3b 69 66 28 21 6d 61 28 62 29 29 72 65 74 75 72 6e 20 50 62 28 63 2c 22 22 2c 22 65 63 6f 6d 65 6f 22 29 2c 64 3b 76 61 72 20 66 3d 62 2e 67 6f 6f 64 73 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 64 65 74 61 69 6c 22 3a 63 61 73 65 20 22 61 64 64 22 3a 63 61 73 65 20 22 72 65 6d 6f 76 65 22 3a 48 28 66 29 26 26 66 2e 6c 65 6e 67 74 68 3f 28 64 3d 42 6a 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: a,Ia:"products",Aa:Ac,pf:"goods"},d))&&e)){var f={},g={};e((g.__ym=(f.ecommerce=[d],f),g))}}}function Kq(a,b,c){var d=!1,e="";if(!ma(b))return Pb(c,"","ecomeo"),d;var f=b.goods;switch(a){case "detail":case "add":case "remove":H(f)&&f.length?(d=Bj(function
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC8168INData Raw: 59 2c 24 63 28 66 29 29 2c 6c 3d 79 28 64 2e 72 65 6a 65 63 74 7c 7c 59 2c 24 63 28 67 29 29 3b 64 2e 72 65 73 6f 6c 76 65 3d 6b 3b 64 2e 72 65 6a 65 63 74 3d 6c 3b 7a 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 64 2e 46 65 2e 70 75 73 68 28 2b 6d 29 3b 76 61 72 20 70 3d 63 5b 6d 5d 2c 72 3d 58 28 61 2c 78 28 55 61 28 29 2c 6c 29 2c 35 31 30 30 2c 22 69 73 2e 6d 22 29 2c 71 3d 7b 7d 3b 62 28 70 2e 77 69 6e 64 6f 77 2c 41 28 65 2c 28 71 2e 74 6f 43 6f 75 6e 74 65 72 3d 51 61 28 6d 29 2c 71 29 29 2c 66 75 6e 63 74 69 6f 6e 28 76 2c 75 29 7b 72 61 28 61 2c 72 29 3b 64 2e 65 67 2e 70 75 73 68 28 6d 29 3b 64 2e 72 65 73 6f 6c 76 65 26 26 64 2e 72 65 73 6f 6c 76 65 28 75 29 7d 29 7d 2c 68 29 7d 29 29 5b 22 63 61 74 63 68 22 5d 28 43 28 61 2c 22 69 66 2e 62 22 29 29
                                                                                                                                                                                                                                                        Data Ascii: Y,$c(f)),l=y(d.reject||Y,$c(g));d.resolve=k;d.reject=l;z(function(m){d.Fe.push(+m);var p=c[m],r=X(a,x(Ua(),l),5100,"is.m"),q={};b(p.window,A(e,(q.toCounter=Qa(m),q)),function(v,u){ra(a,r);d.eg.push(m);d.resolve&&d.resolve(u)})},h)}))["catch"](C(a,"if.b"))


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        130192.168.2.549886172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC560OUTGET /Scripts/jquery.validate.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:52 GMT
                                                                                                                                                                                                                                                        ETag: W/"e05024d39db7ce1:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61664
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Er%2F7omQkJ2cDSeKpn%2B7LWWn6%2BSfJv5mZnJ3PVmgUD3CPWPUhJm%2Bg4j2le9Ffrwnk9Rtic9i8DNnarWc8xItwKkZ4UzC7PydUP%2BbHt%2FGddAoB4ZeLasHgJXLr85p3OKiVKz2SAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112a484d43f9-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1662&min_rtt=1649&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1138&delivery_rate=1663817&cwnd=175&unsent_bytes=0&cid=a259d07dba6df429&ts=450&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC409INData Raw: 35 32 62 35 0d 0a 2f 2a 2a 0a 2a 20 4e 6f 74 65 3a 20 57 68 69 6c 65 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 75 74 68 6f 72 20 6f 66 20 74 68 69 73 20 66 69 6c 65 2c 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 0a 2a 20 6f 66 66 65 72 69 6e 67 20 79 6f 75 20 61 20 6c 69 63 65 6e 73 65 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 53 6f 66 74 77 61 72 65 0a 2a 20 4c 69 63 65 6e 73 65 20 54 65 72 6d 73 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 41 53 50 2e 4e 45 54 20 4d 6f 64 65 6c 20 56 69 65 77 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 33 2e 0a 2a 20 4d 69 63 72 6f 73 6f 66 74 20 72 65 73 65 72 76 65 73 20 61 6c 6c 20 6f 74 68 65 72 20 72 69 67 68 74 73 2e 20 54 68
                                                                                                                                                                                                                                                        Data Ascii: 52b5/*** Note: While Microsoft is not the author of this file, Microsoft is* offering you a license subject to the terms of the Microsoft Software* License Terms for Microsoft ASP.NET Model View Controller 3.* Microsoft reserves all other rights. Th
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 31 2e 38 2e 30 0a 2a 0a 2a 20 68 74 74 70 3a 2f 2f 62 61 73 73 69 73 74 61 6e 63 65 2e 64 65 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 70 6c 75 67 69 6e 2d 76 61 6c 69 64 61 74 69 6f 6e 2f 0a 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 50 6c 75 67 69 6e 73 2f 56 61 6c 69 64 61 74 69 6f 6e 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 36 20 2d 20 32 30 31 31 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 2e 65 78 74 65 6e 64 28 63 2e 66 6e 2c 7b 76 61 6c 69 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 62 3d 63 2e 64
                                                                                                                                                                                                                                                        Data Ascii: idation Plugin 1.8.0** http://bassistance.de/jquery-plugins/jquery-plugin-validation/* http://docs.jquery.com/Plugins/Validation** Copyright (c) 2006 - 2011 Jrn Zaefferer*/(function(c){c.extend(c.fn,{validate:function(a){if(this.length){var b=c.d
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 2c 64 3d 74 68 69 73 3b 63 2e 65 61 63 68 28 61 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 62 5b 66 5d 3d 64 2e 61 74 74 72 28 66 29 3b 64 2e 72 65 6d 6f 76 65 41 74 74 72 28 66 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 2c 72 75 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 64 3d 74 68 69 73 5b 30 5d 3b 69 66 28 61 29 7b 76 61 72 20 65 3d 63 2e 64 61 74 61 28 64 2e 66 6f 72 6d 2c 22 76 61 6c 69 64 61 74 6f 72 22 29 2e 73 65 74 74 69 6e 67 73 2c 66 3d 65 2e 72 75 6c 65 73 2c 67 3d 63 2e 76 61 6c 69 64 61 74 6f 72 2e 73 74 61 74 69 63 52 75 6c 65 73 28 64 29 3b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 22 61 64 64 22 3a 63 2e 65 78 74
                                                                                                                                                                                                                                                        Data Ascii: s:function(a){var b={},d=this;c.each(a.split(/\s/),function(e,f){b[f]=d.attr(f);d.removeAttr(f)});return b},rules:function(a,b){var d=this[0];if(a){var e=c.data(d.form,"validator").settings,f=e.rules,g=c.validator.staticRules(d);switch(a){case "add":c.ext
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 28 63 2e 76 61 6c 69 64 61 74 6f 72 2c 7b 64 65 66 61 75 6c 74 73 3a 7b 6d 65 73 73 61 67 65 73 3a 7b 7d 2c 67 72 6f 75 70 73 3a 7b 7d 2c 72 75 6c 65 73 3a 7b 7d 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 65 72 72 6f 72 22 2c 0a 76 61 6c 69 64 43 6c 61 73 73 3a 22 76 61 6c 69 64 22 2c 65 72 72 6f 72 45 6c 65 6d 65 6e 74 3a 22 6c 61 62 65 6c 22 2c 66 6f 63 75 73 49 6e 76 61 6c 69 64 3a 74 72 75 65 2c 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 3a 63 28 5b 5d 29 2c 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 3a 63 28 5b 5d 29 2c 6f 6e 73 75 62 6d 69 74 3a 74 72 75 65 2c 69 67 6e 6f 72 65 3a 5b 5d 2c 69 67 6e 6f 72 65 54 69 74 6c 65 3a 66 61 6c 73 65 2c 6f 6e 66 6f 63 75 73 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 61 73 74 41 63
                                                                                                                                                                                                                                                        Data Ascii: (c.validator,{defaults:{messages:{},groups:{},rules:{},errorClass:"error",validClass:"valid",errorElement:"label",focusInvalid:true,errorContainer:c([]),errorLabelContainer:c([]),onsubmit:true,ignore:[],ignoreTitle:false,onfocusin:function(a){this.lastAc
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 67 61 69 6e 2e 22 2c 61 63 63 65 70 74 3a 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 77 69 74 68 20 61 20 76 61 6c 69 64 20 65 78 74 65 6e 73 69 6f 6e 2e 22 2c 6d 61 78 6c 65 6e 67 74 68 3a 63 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 7b 30 7d 20 63 68 61 72 61 63 74 65 72 73 2e 22 29 2c 6d 69 6e 6c 65 6e 67 74 68 3a 63 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 74 20 6c 65 61 73 74 20 7b 30 7d 20 63 68 61 72 61 63 74 65 72 73 2e 22 29 2c 72 61 6e 67 65 6c 65 6e 67 74 68 3a 63 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 22 50 6c 65 61
                                                                                                                                                                                                                                                        Data Ascii: e same value again.",accept:"Please enter a value with a valid extension.",maxlength:c.validator.format("Please enter no more than {0} characters."),minlength:c.validator.format("Please enter at least {0} characters."),rangelength:c.validator.format("Plea
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 65 6c 65 67 61 74 65 28 22 3a 72 61 64 69 6f 2c 20 3a 63 68 65 63 6b 62 6f 78 2c 20 73 65 6c 65 63 74 2c 20 6f 70 74 69 6f 6e 22 2c 22 63 6c 69 63 6b 22 2c 61 29 3b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6e 76 61 6c 69 64 48 61 6e 64 6c 65 72 26 26 63 28 74 68 69 73 2e 63 75 72 72 65 6e 74 46 6f 72 6d 29 2e 62 69 6e 64 28 22 69 6e 76 61 6c 69 64 2d 66 6f 72 6d 2e 76 61 6c 69 64 61 74 65 22 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 6e 76 61 6c 69 64 48 61 6e 64 6c 65 72 29 7d 2c 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 68 65 63 6b 46 6f 72 6d 28 29 3b 63 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 73 75 62 6d 69 74 74 65 64 2c 74 68 69 73 2e 65 72 72 6f 72 4d 61 70 29 3b 74 68 69 73 2e 69 6e 76 61 6c 69 64 3d 63 2e 65 78 74
                                                                                                                                                                                                                                                        Data Ascii: elegate(":radio, :checkbox, select, option","click",a);this.settings.invalidHandler&&c(this.currentForm).bind("invalid-form.validate",this.settings.invalidHandler)},form:function(){this.checkForm();c.extend(this.submitted,this.errorMap);this.invalid=c.ext
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 6f 62 6a 65 63 74 4c 65 6e 67 74 68 28 74 68 69 73 2e 69 6e 76 61 6c 69 64 29 7d 2c 6f 62 6a 65 63 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 64 3b 66 6f 72 28 64 20 69 6e 20 61 29 62 2b 2b 3b 72 65 74 75 72 6e 20 62 7d 2c 68 69 64 65 45 72 72 6f 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 64 64 57 72 61 70 70 65 72 28 74 68 69 73 2e 74 6f 48 69 64 65 29 2e 68 69 64 65 28 29 7d 2c 0a 76 61 6c 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 7a 65 28 29 3d 3d 30 7d 2c 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 2e 6c 65 6e 67 74 68 7d 2c 66 6f 63 75 73 49 6e 76 61 6c
                                                                                                                                                                                                                                                        Data Ascii: eturn this.objectLength(this.invalid)},objectLength:function(a){var b=0,d;for(d in a)b++;return b},hideErrors:function(){this.addWrapper(this.toHide).hide()},valid:function(){return this.size()==0},size:function(){return this.errorList.length},focusInval
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 46 6f 72 28 61 29 7d 2c 63 68 65 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 74 68 69 73 2e 63 6c 65 61 6e 28 61 29 3b 69 66 28 74 68 69 73 2e 63 68 65 63 6b 61 62 6c 65 28 61 29 29 61 3d 74 68 69 73 2e 66 69 6e 64 42 79 4e 61 6d 65 28 61 2e 6e 61 6d 65 29 2e 6e 6f 74 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 67 6e 6f 72 65 29 5b 30 5d 3b 76 61 72 20 62 3d 63 28 61 29 2e 72 75 6c 65 73 28 29 2c 64 3d 66 61 6c 73 65 2c 65 3b 66 6f 72 28 65 20 69 6e 20 62 29 7b 76 61 72 20 66 3d 7b 6d 65 74 68 6f 64 3a 65 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 5b 65 5d 7d 3b 74 72 79 7b 76 61 72 20 67 3d 63 2e 76 61 6c 69 64 61 74 6f 72 2e 6d 65 74 68 6f 64 73 5b 65 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 2f 5c 72 2f
                                                                                                                                                                                                                                                        Data Ascii: For(a)},check:function(a){a=this.clean(a);if(this.checkable(a))a=this.findByName(a.name).not(this.settings.ignore)[0];var b=c(a).rules(),d=false,e;for(e in b){var f={method:e,parameters:b[e]};try{var g=c.validator.methods[e].call(this,a.value.replace(/\r/
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 79 70 65 6f 66 20 64 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 64 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 62 2e 70 61 72 61 6d 65 74 65 72 73 2c 61 29 3b 65 6c 73 65 20 69 66 28 65 2e 74 65 73 74 28 64 29 29 64 3d 6a 51 75 65 72 79 2e 66 6f 72 6d 61 74 28 64 2e 72 65 70 6c 61 63 65 28 65 2c 22 7b 24 31 7d 22 29 2c 62 2e 70 61 72 61 6d 65 74 65 72 73 29 3b 74 68 69 73 2e 65 72 72 6f 72 4c 69 73 74 2e 70 75 73 68 28 7b 6d 65 73 73 61 67 65 3a 64 2c 0a 65 6c 65 6d 65 6e 74 3a 61 7d 29 3b 74 68 69 73 2e 65 72 72 6f 72 4d 61 70 5b 61 2e 6e 61 6d 65 5d 3d 64 3b 74 68 69 73 2e 73 75 62 6d 69 74 74 65 64 5b 61 2e 6e 61 6d 65 5d 3d 64 7d 2c 61 64 64 57 72 61 70 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 77 72 61
                                                                                                                                                                                                                                                        Data Ascii: ypeof d=="function")d=d.call(this,b.parameters,a);else if(e.test(d))d=jQuery.format(d.replace(e,"{$1}"),b.parameters);this.errorList.push({message:d,element:a});this.errorMap[a.name]=d;this.submitted[a.name]=d},addWrapper:function(a){if(this.settings.wra
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 65 6e 65 72 61 74 65 64 3a 74 72 75 65 7d 29 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 43 6c 61 73 73 29 2e 68 74 6d 6c 28 62 7c 7c 22 22 29 3b 69 66 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 77 72 61 70 70 65 72 29 64 3d 64 2e 68 69 64 65 28 29 2e 73 68 6f 77 28 29 2e 77 72 61 70 28 22 3c 22 2b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 77 72 61 70 70 65 72 2b 22 2f 3e 22 29 2e 70 61 72 65 6e 74 28 29 3b 74 68 69 73 2e 6c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 64 29 2e 6c 65 6e 67 74 68 7c 7c 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 50 6c 61 63 65 6d 65 6e 74 3f 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 50 6c 61 63 65 6d 65 6e 74 28 64 2c 63 28 61 29
                                                                                                                                                                                                                                                        Data Ascii: enerated:true}).addClass(this.settings.errorClass).html(b||"");if(this.settings.wrapper)d=d.hide().show().wrap("<"+this.settings.wrapper+"/>").parent();this.labelContainer.append(d).length||(this.settings.errorPlacement?this.settings.errorPlacement(d,c(a)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        131192.168.2.54988413.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                        x-ms-request-id: b15ffdf0-e01e-0051-2acd-4584b2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072614Z-1746fd949bdkw94lhC1EWRxuz400000001200000000041mw
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        132192.168.2.549890172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC367OUTGET /Content/site/bg-footer.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 1507
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:42 GMT
                                                                                                                                                                                                                                                        ETag: "7e3584cd9db7ce1:0"
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61663
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QhQv1EjH%2FqSNsOWVPplmiRUta6oYP9LbmrMytoXwOVqTXpyi9WoP97Fn6TWOXvQe5C4SMzbCmNvriBqE%2B6vJ1qvM9vKhFFcAgRymWy58x9xwatKyTxHPemWcyOYj8kC3jsR%2FJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112ae9cc43fa-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1612&min_rtt=1606&rtt_var=614&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=945&delivery_rate=1763285&cwnd=149&unsent_bytes=0&cid=495cb54e0f026ecf&ts=449&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC438INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 2d 08 02 00 00 00 b5 78 75 cd 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 05 69 49 44 41 54 78 da 6c 98 6b d2 e2 3a 0c 44 bd c6 81 90 f8 91 07 70 ef fe b7 30 3f 0e 73 be 1e 33 55 29 2a 24 b1 2d b5 5a 2d d9 a5 1d cf a5 8e fb d6 b7 71 2e 75 70 3d da be f6 83 e7 fc ae fd b8 6f fd be 75 5e ad fd d8 c6 be d4 b6 d4 e1 97 fd 7c d5 fd aa fb c5 93 47 db 79 fe 68 bb f3 78 d5 fd e2 d5 36 ce b5 1f 65 1b 27 cb dc d6 b6 d4 c1 53 3e dd c6 c9 d4 db 38 99 74 ed 07 93 7a f1 84 81 fc ad fb 85 11 dc d4 fd 4a 57 35 e8 d1 f6 db da b6 71 f2 59 49 ab fb f9
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDR--xupHYsod cHRMz%u0`:o_FiIDATxlk:Dp0?s3U)*$-Z-q.up=ou^|Gyhx6e'S>8tzJW5qYI
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1069INData Raw: 95 cc ea a5 0e 12 4d f2 2d 75 8c eb cd 0d 66 31 8a 3c 5f ea 28 c4 49 66 99 84 89 1e f7 8e 31 33 85 3d 25 c1 08 62 93 90 40 38 41 25 8f 20 df 7d eb 25 65 80 a7 09 9d aa 95 f9 9c 46 f8 0d a4 4e dd 4b 50 1d c5 c3 cc 20 96 2e c4 b5 ee 17 70 19 7e 1d 4a ff 9c 0b 5a 30 d6 e9 b0 46 65 53 0c 53 42 f8 4c e3 d6 7e ec cf ff fa f9 2a b7 b5 f5 f3 85 11 df b4 98 12 21 85 e1 78 fd 2f 31 5d c6 28 24 61 b5 c3 b8 fb bd 4b 14 06 10 24 2d cd bf 0a b6 a4 59 fb d1 cf 17 90 f0 4b 05 48 f0 94 9f b4 be 9f 2f fc cc 45 7f 74 5d 63 d1 f5 2c 1f 12 90 ec 95 7a 19 26 4c d4 0e 8b 83 c8 a7 58 93 2f 1a 67 b5 2b ae 24 cb 34 25 f9 2f c9 53 70 65 b4 c5 c2 19 bc c7 4a 06 2a 80 d0 c8 69 6f 6b fb d8 a1 6e b2 18 94 4e 84 29 c8 cc 3e 59 06 42 a6 40 4a ea d4 3c 08 0f 96 19 c7 4f 9d cb cb 42 2c 8c
                                                                                                                                                                                                                                                        Data Ascii: M-uf1<_(If13=%b@8A% }%eFNKP .p~JZ0FeSSBL~*!x/1]($aK$-YKH/Et]c,z&LX/g+$4%/SpeJ*ioknN)>YB@J<OB,


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        133192.168.2.549887172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC364OUTGET /content/flags/flags.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC927INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 7138
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:42 GMT
                                                                                                                                                                                                                                                        ETag: "e9be8dcd9db7ce1:0"
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61663
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gXSfObDuFQcocGsZ9YmghYejr4qU4iADcycNMSb3TdvYuasmTGeYwQ7nzQHQVDHkwS3iKogUG09EXX326sfZFa%2BDwQBZ96PQytM2BIHAEQoHCykK7YGHpZbNJsXggxuP86Q6Ew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112b3b0042e9-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1702&min_rtt=1576&rtt_var=681&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=942&delivery_rate=1852791&cwnd=234&unsent_bytes=0&cid=6667e4339961032c&ts=457&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC442INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 37 08 06 00 00 00 9b e0 cd 4f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRP7OtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 41 44 41 35 33 36 35 37 46 39 31 31 31 45 32 41 37 39 41 43 46 46 39 39 41 41 37 30 31 33 41 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 41 44 41 35 33 36 36 37 46 39 31 31 31 45 32 41 37 39 41 43 46 46 39 39 41 41 37 30 31 33 41 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73
                                                                                                                                                                                                                                                        Data Ascii: mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BADA53657F9111E2A79ACFF99AA7013A" xmpMM:DocumentID="xmp.did:BADA53667F9111E2A79ACFF99AA7013A"> <xmpMM:DerivedFrom s
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: c0 63 10 1d fa 72 f6 aa b9 e8 bb e2 6f 34 d5 b4 36 79 11 ed 0a a6 50 a2 b1 11 7b 19 24 d1 20 37 5f eb b8 4e c0 31 78 21 90 0c 1e 4d 5d 8f c1 e3 df c9 8c 78 11 13 24 c2 57 53 e6 fb 17 d9 60 9e 35 f4 e0 0f 8a 06 32 08 bb 9b 62 f8 ee 13 09 5c 79 6a 0b c6 5d fa 4b ac 9e 78 2a 56 da a5 04 88 c2 1b cf 26 31 73 f2 6d f8 db 06 1b 93 e7 d3 f4 a5 91 37 56 95 00 fb f8 de 7d b1 81 0c 1c 03 38 74 e5 7c 0c 5d 31 3f 07 58 74 da 98 92 57 43 11 3a 9c 7f a3 0f d2 72 15 f7 09 14 d2 66 87 c5 0b eb ca 55 a6 a4 be 1c 25 a5 cf e5 89 16 32 8b 81 cf e3 71 54 8c 1b 47 0b c6 7a 3d 8d a9 8f b2 97 5f 86 da b7 0f c9 b3 cf 81 df dc d4 ea e1 f1 ff f8 01 6e 5e b1 e2 e0 68 a0 ab b4 5b c2 f2 c0 6b 71 cc 2c 4d 61 d1 7d 67 52 67 7d 74 87 9d 3f c6 b1 0f 24 c8 ee 25 64 01 11 57 c2 37 9e 94 ed
                                                                                                                                                                                                                                                        Data Ascii: cro46yP{$ 7_N1x!M]x$WS`52b\yj]Kx*V&1sm7V}8t|]1?XtWC:rfU%2qTGz=_n^h[kq,Ma}gRg}t?$%dW7
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: e2 f1 9d 36 60 48 30 85 3d 01 27 be ea 07 c8 6c 7f 14 d6 75 b7 a3 64 ed 1a 64 69 54 25 b5 05 e0 99 3a 19 47 d1 3e 36 aa ac 49 59 27 00 cf 97 00 82 f8 76 74 9e 1d 69 87 41 23 71 1d 0d 9e 43 8e ac 9e be 44 f2 6d 57 06 cc 00 3a 0c 24 b5 8d 93 0b 21 1a c7 7e 16 af 9a 64 d4 25 fa 92 d5 14 8c 6d 20 db 66 fe fd fd bb ee c3 91 c7 93 ad 5b bd 46 3b d9 81 b3 6d eb 48 05 b3 10 f7 cc 33 c3 28 0a b7 65 f3 94 18 d0 07 2f bd 9b 84 db 6b 46 de ec 90 07 46 32 ea ba 0f cc 74 85 9c 0b c5 f0 f6 f2 d2 04 56 bd b9 56 03 18 f8 46 89 63 fb a3 b9 bf 8f f2 e9 53 11 9f f5 3b 24 5a 88 8b aa 6c 04 bc 5c 69 91 08 80 be 9b 7b 3a be 01 cf 00 e6 9b 29 e9 89 da eb 48 0b 97 be f9 2f cf 5f 01 d6 0b 98 88 06 bd 70 ca 7b 41 88 89 a9 98 e1 bc 31 a3 81 83 7e 7e 93 2c 12 a1 06 46 8f a1 43 09 74
                                                                                                                                                                                                                                                        Data Ascii: 6`H0='luddiT%:G>6IY'vtiA#qCDmW:$!~d%m f[F;mH3(e/kFF2tVVFcS;$Zl\i{:)H/_p{A1~~,FCt
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 66 92 34 cf 89 84 ea f7 0b 40 43 c5 82 69 18 5e 97 ec 1a e7 23 5a f9 9f 5c 7e fa 29 54 ef de 79 fd b7 6a 7f 00 e3 e7 07 80 ee dd 81 7b ef 85 22 7b a6 8c ab a6 a2 e2 18 53 e0 46 22 53 fc 3f 7a 90 3e cd 92 44 9b 59 a9 2f d2 40 13 6a 62 00 83 a4 ba 4d 8e 31 83 b8 3f 00 5a 66 0a 07 8c 23 ec bf 67 4f 9d 93 0d ec 55 00 1e 8f d3 80 17 ed df ef c0 f8 43 e5 e1 07 b3 61 83 f4 89 c0 66 16 f6 5f 50 5a 34 fb 84 ab c7 bf 1b c7 b8 ab c7 61 fd ee f5 72 f3 8e 67 cb 16 0c de 7e 11 24 8a a4 1e 39 c7 ff 3b a2 aa 11 cb 6f 5a 41 2b 20 f5 a9 f4 6f 41 fb 76 01 0c f6 98 f0 2e 82 62 da 5f 5d 0d 75 ee b9 50 7f fa 53 be 06 8e 1d 0b 75 c8 21 f9 b9 5b 3a aa 8f 7f 04 13 a7 9e 81 8d 3b 52 9a cd 70 d4 87 19 8d 04 35 3c c3 8a bc 90 1d 69 ca e8 e1 b0 da 72 fc 63 c6 43 12 53 b2 82 8c 9f c9
                                                                                                                                                                                                                                                        Data Ascii: f4@Ci^#Z\~)Tyj{"{SF"S?z>DY/@jbM1?Zf#gOUCaf_PZ4arg~$9;oZA+ oAv.b_]uPSu![:;Rp5<ircCS
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1220INData Raw: bd 54 06 2b fb 07 7d 8b 34 83 00 55 7c 33 16 b2 bc 93 88 da 7a 5b 2e 00 de bb f1 c0 a9 98 99 c2 de 79 a7 00 7d a9 bd da a0 fd 39 e5 16 cd 42 16 96 b1 58 23 ee 49 2c 43 e2 39 5a e3 8e 76 7e 8d b4 bd 55 07 4e f9 89 d2 20 74 fc cf 35 b9 54 53 a7 df 3c 09 a8 7a e8 ea f6 c1 73 78 14 f1 09 e3 31 ee d6 f3 b0 7e e7 3e 99 36 0b 47 ff c6 68 a3 8d 93 e7 4d 90 ad 6f 62 03 33 31 cd 06 8c 53 7b 44 af 6e 58 7e f7 fd 78 0d 83 d1 b8 7e 26 4a 76 97 e1 a2 f3 46 e0 ce f9 25 98 78 7e 02 d6 3f 5e c7 a4 e5 ff 93 1b 83 88 67 92 4a 2e 3a 1f d6 17 a7 e0 09 ed cc 76 80 8a 49 56 d2 00 a3 b3 8d 85 80 b5 93 95 64 37 66 94 50 99 8f 69 50 eb 0e 88 ca 58 5e 3f d4 52 db bb 39 ab e6 eb 55 56 32 71 a1 96 31 1d 74 43 5e ca 59 5c de 54 eb 5a 04 60 8c a5 33 af 7d e0 0d a6 f1 3d 6b e0 2f a7 fe
                                                                                                                                                                                                                                                        Data Ascii: T+}4U|3z[.y}9BX#I,C9Zv~UN t5TS<zsx1~>6GhMob31S{DnX~x~&JvF%x~?^gJ.:vIVd7fPiPX^?R9UV2q1tC^Y\TZ`3}=k/


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        134192.168.2.549888172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC572OUTGET /Scripts/jquery.validate.unobtrusive.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC953INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:51 GMT
                                                                                                                                                                                                                                                        ETag: W/"1e16ad39db7ce1:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61664
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ag15VyYB7kX79mnjkEs8Sm5rcgTpAnUcm4oLCSsW%2BokLUUX5Wrrq0EOMGN0q5Qk3c3fNW%2BkLvWSpNkp1plkV9hkfjAQwZa0CcTTjn1mP2lR0U4nOo4Sk%2B03MNli5rKeb0JBKzA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112b3d0b0cb2-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1815&min_rtt=1500&rtt_var=788&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1150&delivery_rate=1946666&cwnd=152&unsent_bytes=0&cid=fb5f3f31eb7b1b1f&ts=460&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC416INData Raw: 66 30 34 0d 0a 2f 2a 0a 2a 2a 20 55 6e 6f 62 74 72 75 73 69 76 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 20 6c 69 62 72 61 72 79 20 66 6f 72 20 6a 51 75 65 72 79 20 61 6e 64 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 65 0a 2a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 61 2e 76 61 6c 69 64 61 74 6f 72 2c 62 2c 66 3d 22 75 6e 6f 62 74 72 75 73 69 76 65 56 61 6c 69 64 61 74 69 6f 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 2c 63 29 7b 61 2e 72 75 6c 65 73 5b 62 5d 3d 63 3b 69 66 28 61 2e 6d 65 73 73 61 67 65 29 61 2e 6d 65 73 73 61
                                                                                                                                                                                                                                                        Data Ascii: f04/*** Unobtrusive validation support library for jQuery and jQuery Validate** Copyright (C) Microsoft Corporation. All rights reserved.*/(function(a){var d=a.validator,b,f="unobtrusiveValidation";function c(a,b,c){a.rules[b]=c;if(a.message)a.messa
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 65 78 4f 66 28 22 2a 2e 22 29 3d 3d 3d 30 29 61 3d 61 2e 72 65 70 6c 61 63 65 28 22 2a 2e 22 2c 62 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 63 2c 64 29 7b 76 61 72 20 62 3d 61 28 74 68 69 73 29 2e 66 69 6e 64 28 22 5b 64 61 74 61 2d 76 61 6c 6d 73 67 2d 66 6f 72 3d 27 22 2b 64 5b 30 5d 2e 6e 61 6d 65 2b 22 27 5d 22 29 2c 65 3d 61 2e 70 61 72 73 65 4a 53 4f 4e 28 62 2e 61 74 74 72 28 22 64 61 74 61 2d 76 61 6c 6d 73 67 2d 72 65 70 6c 61 63 65 22 29 29 21 3d 3d 66 61 6c 73 65 3b 62 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 66 69 65 6c 64 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 76 61 6c 69 64 22 29 2e 61 64 64 43 6c 61 73 73 28 22 66 69 65 6c 64 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 22 29 3b 63 2e 64 61 74 61 28 22 75 6e 6f
                                                                                                                                                                                                                                                        Data Ascii: exOf("*.")===0)a=a.replace("*.",b);return a}function l(c,d){var b=a(this).find("[data-valmsg-for='"+d[0].name+"']"),e=a.parseJSON(b.attr("data-valmsg-replace"))!==false;b.removeClass("field-validation-valid").addClass("field-validation-error");c.data("uno
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 62 2e 6e 61 6d 65 5d 3d 67 3d 7b 7d 3b 61 2e 65 61 63 68 28 74 68 69 73 2e 61 64 61 70 74 65 72 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 22 64 61 74 61 2d 76 61 6c 2d 22 2b 74 68 69 73 2e 6e 61 6d 65 2c 69 3d 64 2e 61 74 74 72 28 63 29 2c 68 3d 7b 7d 3b 69 66 28 69 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 63 2b 3d 22 2d 22 3b 61 2e 65 61 63 68 28 74 68 69 73 2e 70 61 72 61 6d 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 68 5b 74 68 69 73 5d 3d 64 2e 61 74 74 72 28 63 2b 74 68 69 73 29 7d 29 3b 74 68 69 73 2e 61 64 61 70 74 28 7b 65 6c 65 6d 65 6e 74 3a 62 2c 66 6f 72 6d 3a 66 2c 6d 65 73 73 61 67 65 3a 69 2c 70 61 72 61 6d 73 3a 68 2c 72 75 6c 65 73 3a 65 2c 6d 65 73 73 61 67 65 73 3a 67 7d 29 7d 7d 29 3b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64
                                                                                                                                                                                                                                                        Data Ascii: b.name]=g={};a.each(this.adapters,function(){var c="data-val-"+this.name,i=d.attr(c),h={};if(i!==undefined){c+="-";a.each(this.params,function(){h[this]=d.attr(c+this)});this.adapt({element:b,form:f,message:i,params:h,rules:e,messages:g})}});jQuery.extend
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC697INData Raw: 64 64 4d 69 6e 4d 61 78 28 22 72 61 6e 67 65 22 2c 22 6d 69 6e 22 2c 22 6d 61 78 22 2c 22 72 61 6e 67 65 22 29 3b 62 2e 61 64 64 28 22 65 71 75 61 6c 74 6f 22 2c 5b 22 6f 74 68 65 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 68 3d 67 28 62 2e 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 29 2c 69 3d 62 2e 70 61 72 61 6d 73 2e 6f 74 68 65 72 2c 64 3d 65 28 69 2c 68 29 2c 66 3d 61 28 62 2e 66 6f 72 6d 29 2e 66 69 6e 64 28 22 3a 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 2b 64 2b 22 5d 22 29 5b 30 5d 3b 63 28 62 2c 22 65 71 75 61 6c 54 6f 22 2c 66 29 7d 29 3b 62 2e 61 64 64 28 22 72 65 71 75 69 72 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 2e 65 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 21 3d 3d 22 49 4e 50
                                                                                                                                                                                                                                                        Data Ascii: ddMinMax("range","min","max","range");b.add("equalto",["other"],function(b){var h=g(b.element.name),i=b.params.other,d=e(i,h),f=a(b.form).find(":input[name="+d+"]")[0];c(b,"equalTo",f)});b.add("required",function(a){(a.element.tagName.toUpperCase()!=="INP
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        135192.168.2.549889172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:13 UTC362OUTGET /content/site/logo.png HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC932INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                                        Content-Length: 12350
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:42 GMT
                                                                                                                                                                                                                                                        ETag: "7e3584cd9db7ce1:0"
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61663
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Mk2m2UjxdlGcCKZgYJXnb9xp5vjQx601wS4r0N2RRPbwWdDShPkrBxvbzECVt2zC8V6YYW9ao4J%2FNaFOUFK1vIvqtWT5oPGcN9pzt%2BlTi2Kfpmx%2Fwk1Tc4lfhT8hskYkCjm65w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112b3bdf0caa-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1912&min_rtt=1527&rtt_var=848&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=940&delivery_rate=1912246&cwnd=239&unsent_bytes=0&cid=07d74fe6a693211c&ts=459&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC437INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 00 61 08 06 00 00 00 39 ad 7f 2d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 2f c4 49 44 41 54 78 da ec 7d 59 77 1b 47 96 e6 bd 11 91 89 1d 04 40 70 a7 44 8a 92 2c c9 bb 2d 2f 25 8f 5d 6e 77 c9 dd 76 4f 4d 2f 73 8e fb 65 1e fa cc cc 39 f6 4f 70 3d f6 a3 fd 13 4a 3f c1 7e 99 97 79 98 b1 aa fa d4 d4 d4 e9 a9 45 6d 57 bb aa ec 6e db b2 25 5b 0b 37 80 00 b1 65 66 44 dc 79 c8 08 30 09 81 24 40 80 da 9c 71 4e 1e 80 99 89 04 98 19 df 77 bf 7b e3 c6 0d 24 22 88 5b dc e2 f6 fd 6c 2c be 05 71 8b 5b 4c 00 71 8b 5b dc 62 02 88 5b dc e2 16 13 40 dc
                                                                                                                                                                                                                                                        Data Ascii: PNGIHDRa9-pHYs cHRMz%u0`:o_F/IDATx}YwG@pD,-/%]nwvOM/se9Op=J?~yEmWn%[7efDy0$@qNw{$"[l,q[Lq[b[@
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 00 1d a4 18 cc 6f 10 66 73 39 e7 8d 20 08 be d5 5a 5f 8f 09 20 26 80 98 00 76 ac fe b2 10 62 51 29 15 58 f0 23 a2 8c 00 0a fb 58 73 ec 01 3a 03 80 24 00 24 00 20 0d 00 69 22 4a 98 bf 1d b3 31 b3 61 1f c0 2a 43 3a 81 d9 3c 44 6c 03 40 d3 fc a6 0e 00 78 11 72 88 6e 7b 11 81 fd 8d 51 12 70 a4 94 df 11 d1 37 e3 50 03 31 01 c4 04 f0 c0 12 00 63 6c d6 71 9c 13 4a a9 bc 01 97 1f 01 be ee 63 ed 7b 2d 3c 02 40 0e 00 b2 88 98 43 c4 2c 00 b8 4a 29 11 e2 14 f5 80 fe fa 1d a0 b5 16 1c 11 89 73 ee 13 51 47 6b 5d 07 80 86 21 85 76 84 08 60 1f 32 20 4b 3a 86 08 5c 00 48 70 ce eb 41 10 7c ad b5 be 1d 13 40 4c 00 df 3b 02 60 8c 9d 48 a5 52 27 3c cf 63 c6 da 06 06 f4 d4 63 f5 fb 59 fb 04 00 14 00 60 82 31 96 07 80 a4 d6 1a 7b 3e df 05 a1 e9 0b 74 90 0b 80 88 7b c5 15 ec f7
                                                                                                                                                                                                                                                        Data Ascii: ofs9 Z_ &vbQ)X#Xs:$$ i"J1a*C:<Dl@xrn{Qp7P1clqJc{-<@C,J)sQGk]!v`2 K:\HpA|@L;`HR'<ccY`1{>t{
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 81 df e9 80 6a 36 41 b5 5a a0 9a 4d d0 ad 16 a8 56 2b 24 04 cf 0b 41 6f 7c 7f 30 c0 df 65 f5 a3 7d 24 02 7e 00 e8 12 00 32 16 92 80 25 04 7b 1e 51 48 28 52 82 0a 02 f0 94 82 26 80 ff 15 c0 27 ff 87 b1 ff f7 39 c0 da 4d c6 b6 55 38 8c c8 11 91 03 40 5d 6b 7d 15 11 9b 07 90 00 27 22 97 73 9e 94 52 7e a1 94 fa 3a 26 80 98 00 1e 18 02 60 8c cd a4 52 a9 73 9e e7 01 dc 39 d4 17 05 3f 03 80 19 c6 d8 92 d6 9a 19 ab 4f 00 80 19 c7 71 ce 94 cb a5 3f 5b 59 59 f9 9b c7 1e fb 51 d1 71 26 51 4a 40 cf 03 d5 6e 87 c0 df de 0e b7 46 23 fc bb dd 06 f2 fd 1d 6b 6f fc fc e8 98 3f 0c d2 2f 2c 09 58 c0 f7 2a 02 fb de ba 06 52 82 0e 02 f0 20 4c 67 ac 00 6c fc 92 b1 ff f5 2f 00 57 bf 61 ac d2 06 50 88 c8 00 40 30 c6 9a 4a a9 af 10 71 7b 3f 12 b0 43 84 89 44 02 da ed f6 67 5a eb
                                                                                                                                                                                                                                                        Data Ascii: j6AZMV+$Ao|0e}$~2%{QH(R&'9MU8@]k}'"sR~:&`Rs9?Oq?[YYQq&QJ@nF#ko?/,X*R Lgl/WaP@0Jq{?CDgZ
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: ad 00 61 d0 fb 8e 6c 3f 00 40 21 c4 b4 52 2a 4f 44 dd 88 7f 21 99 4c 3c 3d 3f 3f fd 9f 1f 7b ec 2f 5d 44 0e 9e 17 0e f5 6d 6e 76 c1 af 5b ad 70 7c ff 01 b1 fa fb 11 81 25 01 5b a1 d4 8c 51 bb cf 69 fd e6 22 c0 4c 06 c0 a5 b0 69 44 9c 25 a2 6c 1f 05 00 e6 fe 2a a3 02 0a 9c f3 e9 b8 17 c6 04 70 cf da d4 d4 d4 bc b1 fe aa 8f f5 47 08 8b 5f ce 44 6a f2 01 43 e4 67 ca e5 e2 df 9e 3b f7 83 89 64 72 02 7c 3f cc ee ab 56 43 eb bf b5 b5 4b f6 3f e8 e0 ef a7 02 12 66 9f 0b 50 3e 4f f4 e2 8c d6 05 0c ef 99 f6 7d df 4d 24 12 d3 91 51 81 de cb 59 b5 a0 a6 a6 a6 e6 e3 5e 18 13 c0 bd b2 fe f9 4e a7 53 84 30 f0 d7 d7 fa 3b 8e 33 1d 04 41 c2 48 7f 04 00 36 97 cd 66 7e 70 fc f8 b1 c7 e7 e6 9e 44 29 81 ac f4 af 54 42 d9 df 68 80 f6 fd 70 f2 ce 43 d0 0e 70 05 60 81 e8 d9 13
                                                                                                                                                                                                                                                        Data Ascii: al?@!R*OD!L<=??{/]Dmnv[p|%[Qi"LiD%l*pG_DjCg;dr|?VCK?fP>O}M$QY^NS0;3AH6f~pD)TBhpCp`
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 39 c7 04 10 df 82 f1 b7 54 2a 95 8b c8 7f 82 3b 17 f6 4c f5 1c c3 a9 54 2a 53 70 dd 32 98 45 34 b4 5d c9 c7 56 f2 ed d3 b6 af 5c 81 4f 5e 7f 1d 44 b1 08 3f ac 54 76 1d ab 5c be 0c 9f bc fe fa 1d 8a 21 77 fe 3c 3c fe c1 07 d0 be 7a 75 d7 b1 b3 3f fd 29 cc bf fd 76 f7 ba 7f f8 fb bf df 75 8e 28 16 61 e1 ed b7 bb 04 b1 97 02 c8 9d 3f 0f cf 7c f4 51 97 44 be fa c9 4f ee 20 9a d2 c5 8b 70 fc dd 77 a1 74 f1 e2 81 4a c2 56 f9 b0 24 20 a0 3b 1c 08 69 80 72 12 20 03 61 6a 30 f9 be cf d3 e9 74 12 00 9a 7b 28 00 02 00 6d 9e cf 6a dc 53 63 02 38 92 a6 b5 4e 41 ff b1 ff 2e 16 6d e2 8f dd 8a ae 9b 4a 70 9e 64 4a 85 a0 37 6b f6 d9 6a be fb 05 ff fa 81 a8 9f b4 6e 1b e9 bd 7d e5 ca ae e3 f3 6f bf dd 05 bf ac 56 e1 e3 d7 5f bf e3 9a b2 5a ed 02 f9 e4 7b ef dd 41 20 b6 3d
                                                                                                                                                                                                                                                        Data Ascii: 9T*;LT*Sp2E4]V\O^D?Tv\!w<<zu?)vu(a?|QDO pwtJV$ ;ir aj0t{(mjSc8NA.mJpdJ7kjn}oV_Z{A =
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: f3 0e 7b bc f7 3d ec b1 af fb 37 11 8d 4c 02 63 71 01 7a c0 8f 03 80 7f 18 85 30 0c b8 f7 7a 3f 0a f8 71 c0 e3 bb 82 d4 a9 54 8a 18 63 06 f7 a1 2a 30 9d 12 18 63 64 36 c0 f0 09 52 80 a8 9a 88 75 1b fc 83 e8 c3 1d 33 09 fc 1c f1 0e a0 59 0b 7c 10 79 7c f5 93 9f 1c e8 d7 0f 42 0a d7 de 7f 7f 60 57 23 6a f6 ec 12 c1 76 81 05 06 00 8a b1 0e 71 2e ed 7d 76 1c 47 73 ce c3 e0 2a e7 c8 39 47 c6 58 97 80 11 91 a5 d3 69 3a a4 91 c0 31 18 a2 61 14 f0 be 46 73 1c d3 c3 d9 11 82 7f 50 8b 3f 0e f0 0f 02 5c dc 63 1b f4 73 07 5d a3 7b 3c 9b cd ea 28 f0 0d 19 90 10 02 38 e7 5d 82 30 84 80 2d a2 a0 aa 75 45 d9 71 7f 03 7c 0c 49 62 ec 24 d0 db 9e fe e8 a3 3b b2 f8 fa b5 5e d0 76 7a 14 c5 f4 5b 6f ed 19 68 ec 6d d5 3e ee c9 7e 2d 6a f9 03 f3 ca 01 a0 ed 38 35 72 9c 80 31 06
                                                                                                                                                                                                                                                        Data Ascii: {=7Lcqz0z?qTc*0cd6Ru3Y|y|B`W#jvq.}vGs*9GXi:1aFsP?\cs]{<(8]0-uEq|Ib$;^vz[ohm>~-j85r1
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 88 38 22 32 21 04 21 22 08 21 c0 71 1c d0 5a 77 f2 f9 bc cf c2 46 42 08 e2 9c c3 3a e7 f5 ef 10 bf 0a 6c 21 10 44 00 ce 01 85 08 e3 00 df a3 46 11 f9 df 36 c0 df 36 fe 7f 0a 00 ea 99 cc d7 3a 93 a9 73 ce 01 00 58 22 91 a0 74 3a dd b0 20 88 26 03 19 03 86 88 c8 e6 e6 e6 9a 87 30 00 e3 74 37 87 0d 0a 0e e3 5e 0f 1d 10 1c a8 57 0d 69 fd 0f 13 d1 c4 21 c0 3e 2a f8 11 8e 26 46 b0 8b 0c 4e 9e 3c b9 ed 38 0e 6a ad 31 9a 94 62 25 a9 e3 38 6d 93 10 c4 cc 78 35 6d 0b d1 b9 ea 38 5f 7b 52 6a 65 33 02 19 0b 49 80 f3 bb 92 14 74 3f 35 65 00 df 04 80 ba 21 00 01 00 2e a2 bf 91 cf 5f 85 54 aa 8d 88 c4 39 87 7c 3e af 89 a8 ad b5 26 3b e2 12 1d fe b3 79 19 67 ce 9c 69 1c e2 99 0f da 27 c6 e5 e2 0e ea 4a e3 a8 a3 02 c3 9a 95 81 59 e8 1e dc 94 41 c1 3f 0a 29 0c 92 49 08 00
                                                                                                                                                                                                                                                        Data Ascii: 8"2!!"!qZwFB:l!DF66:sX"t: &0t7^Wi!>*&FN<8j1b%8mx5m8_{Rje3It?5e!._T9|>&;ygi'JYA?)I
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: b3 5c b8 9d 31 f8 90 80 bf 63 22 fd 1b 00 70 db 90 40 02 00 b2 8c 05 ab 0b 0b ff 97 95 4a 1b 98 48 f8 d6 fa 4f 4f 4f eb 6c 36 bb 25 a5 94 8c b1 ae f5 37 99 81 dd e0 df d9 b3 67 e5 5f fc c5 5f ac 8d a8 04 87 3d 77 14 9c 0c 9b 25 3b 92 0a 60 f7 c8 fa 1f 56 fa 0f a3 08 c6 a9 40 46 55 29 de 99 33 67 1a 3d 35 02 6d 02 10 98 65 ad 2b 33 33 33 41 22 91 00 ce b9 36 01 41 dd cc 64 9a df 4e 4f 7f f7 d5 f4 f4 c7 6d 00 f0 c3 f9 04 3b cb 86 77 ff 1b 7c 28 c0 7f cb 58 7f 07 00 72 00 54 2b 97 7f e7 4f 4f 7f cb b2 d9 a6 a9 f7 07 a9 54 8a 66 67 67 1b 51 eb 6f b2 fd ba ea ca a4 60 f3 47 1f 7d b4 6e be e2 b0 ee e0 b0 16 7c 9c 43 86 87 49 23 1e 4a 05 0c a3 00 8e da fa 8f 53 82 8d a3 54 d8 20 e7 0e ac 0c 5e 79 e5 95 b5 d3 a7 4f 4b a5 94 b0 a3 01 46 05 00 e7 1c 3c cf f3 a7 a6
                                                                                                                                                                                                                                                        Data Ascii: \1c"p@JHOOOl6%7g__=w%;`V@FU)3g=5me+333A"6AdNOm;w|(XrT+OOTfggQo`G}n|CI#JST ^yOKF<
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: af 1a f0 28 fb 06 2d f5 b5 df df c3 94 17 db 0b 6b 03 7f ae 57 01 dc 6f d6 ff 5e 28 82 71 2e 11 b5 e7 eb c4 c4 84 07 00 c9 d5 d5 d5 a4 94 12 4d ed 40 6b d5 30 f2 20 fd c9 c9 49 e1 fb be 1b 04 81 55 08 88 88 a8 84 d0 7e 3a ed b7 32 99 5a 2b 99 dc cc d4 eb 53 a0 54 c2 ba 00 d1 75 f4 f4 80 2e 01 0e 01 f8 5e d0 cb 08 e8 9b c6 e2 6f 42 38 c4 77 db 48 ff 0d 43 44 39 00 48 bb 6e 6d 73 65 e5 17 fe f2 f2 17 62 72 b2 c2 93 49 4f 08 a1 11 11 1c c7 81 63 c7 8e a9 f9 f9 f9 cd ed ed ed ba d6 5a db 63 36 a3 12 11 51 6b 8d 10 16 04 c5 97 5f 7e b9 fe d4 53 4f dd 36 ff ea a0 06 04 ef e2 be a3 50 01 c3 ba ea b8 9f 02 38 cc 48 c0 51 5a ff c3 04 21 0f da 77 14 fe 1e 1c 82 04 d4 33 cf 3c b3 56 af d7 13 bf f9 cd 6f 92 a6 83 93 52 0a 84 10 a0 b5 06 22 02 ad 75 40 44 9b 27 4e 9c
                                                                                                                                                                                                                                                        Data Ascii: (-kWo^(q.M@k0 IU~:2Z+STu.^oB8wHCD9HnmsebrIOcZc6Qk_~SO6P8HQZ!w3<VoR"u@D'N
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC961INData Raw: b7 00 d7 3d 23 07 d1 d7 6e 30 0e 00 24 63 4a 22 06 4d c7 69 6f 26 93 5b db c9 64 5d bb 6e 4b 27 93 0d 96 4c b6 b8 eb 7a 9c f3 c0 75 dd c0 71 1c df 71 9c c0 71 1c 29 84 d0 b3 b3 b3 9d b9 b9 b9 76 26 93 a9 b5 5a ad 6d a5 54 60 48 4c 69 ad ad 6b d0 fd 4a a5 14 06 41 80 67 ce 9c d1 3f fa d1 8f d6 e7 e7 e7 37 60 a7 ca 2f ed 31 2a 39 cc b1 71 5e 63 90 cf ef f5 99 83 f6 0f 4b 66 7b fe 3d 0a 01 1c 76 18 70 18 60 8c 33 2b ef 30 20 3e 8a c2 91 07 9d 23 2a 95 ca e4 2f 7f f9 cb c9 3f fd e9 4f c2 94 0b d7 4a a9 6e 45 61 29 25 23 22 08 82 40 20 22 77 5d 37 e3 fb 7e 61 63 63 23 7b fb f6 6d b7 d9 6c 0a 29 25 f7 7d 5f 28 a5 b8 52 ca 09 82 c0 95 52 72 29 a5 50 4a 09 92 d2 61 41 90 70 82 20 29 82 c0 e5 4a 25 50 29 5e 08 82 74 5a ca 84 a3 b5 30 3d 10 39 11 4a 44 ad 01 08 10
                                                                                                                                                                                                                                                        Data Ascii: =#n0$cJ"Mio&[d]nK'Lzuqqq)v&ZmT`HLikJAg?7`/1*9q^cKf{=vp`3+0 >#*/?OJnEa)%#"@ "w]7~acc#{ml)%}_(RRr)PJaAp )J%P)^tZ0=9JD


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        136192.168.2.549891172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC578OUTGET /Scripts/fancybox/jquery.mousewheel-3.0.4.pack.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:52 GMT
                                                                                                                                                                                                                                                        ETag: W/"fcc539d39db7ce1:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61663
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yCQeDCorwGrVUltLZFyrP4LAhQ4KBQKZr9SmUJcmHDKu0ATdE496ypkLyulRwfXu8maZ2N82plN5wswtSaaTzPULe7uSSIhrQJRfUJUj7GkCswG%2Fb%2FMd9eIYYhGNETB1HhbgCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112c3c8f7ce4-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1807&min_rtt=1796&rtt_var=696&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1156&delivery_rate=1546610&cwnd=228&unsent_bytes=0&cid=19d23d83e40ebf8b&ts=454&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC417INData Raw: 34 66 66 0d 0a 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 42 72 61 6e 64 6f 6e 20 41 61 72 6f 6e 20 28 68 74 74 70 3a 2f 2f 62 72 61 6e 64 6f 6e 61 61 72 6f 6e 2e 6e 65 74 29 0a 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4c 49 43 45 4e 53 45 2e 74 78 74 29 2e 0a 2a 0a 2a 20 54 68 61 6e 6b 73 20 74 6f 3a 20 68 74 74 70 3a 2f 2f 61 64 6f 6d 61 73 2e 6f 72 67 2f 6a 61 76 61 73 63 72 69 70 74 2d 6d 6f 75 73 65 2d 77 68 65 65 6c 2f 20 66 6f 72 20 73 6f 6d 65 20 70 6f 69 6e 74 65 72 73 2e 0a 2a 20 54 68 61 6e 6b 73 20 74 6f 3a 20 4d 61 74 68 69 61 73 20 42 61 6e 6b 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 61 74 68 69 61 73 2d 62 61 6e 6b 2e 64 65 29 20 66 6f 72 20 61 20 73 63 6f
                                                                                                                                                                                                                                                        Data Ascii: 4ff/*! Copyright (c) 2010 Brandon Aaron (http://brandonaaron.net)* Licensed under the MIT License (LICENSE.txt).** Thanks to: http://adomas.org/javascript-mouse-wheel/ for some pointers.* Thanks to: Mathias Bank(http://www.mathias-bank.de) for a sco
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC869INData Raw: 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 63 3d 30 2c 68 3d 30 2c 65 3d 30 3b 61 3d 64 2e 65 76 65 6e 74 2e 66 69 78 28 62 29 3b 61 2e 74 79 70 65 3d 22 6d 6f 75 73 65 77 68 65 65 6c 22 3b 69 66 28 61 2e 77 68 65 65 6c 44 65 6c 74 61 29 63 3d 61 2e 77 68 65 65 6c 44 65 6c 74 61 2f 31 32 30 3b 69 66 28 61 2e 64 65 74 61 69 6c 29 63 3d 2d 61 2e 64 65 74 61 69 6c 2f 33 3b 65 3d 63 3b 69 66 28 62 2e 61 78 69 73 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 62 2e 61 78 69 73 3d 3d 3d 62 2e 48 4f 52 49 5a 4f 4e 54 41 4c 5f 41 58 49 53 29 7b 65 3d 30 3b 68 3d 2d 31 2a 63 7d 69 66 28 62 2e 77 68 65 65 6c 44 65 6c 74 61 59 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 65 3d 62 2e 77 68 65 65 6c 44 65 6c 74 61 59 2f 31 32 30 3b 69 66 28
                                                                                                                                                                                                                                                        Data Ascii: [].slice.call(arguments,1),c=0,h=0,e=0;a=d.event.fix(b);a.type="mousewheel";if(a.wheelDelta)c=a.wheelDelta/120;if(a.detail)c=-a.detail/3;e=c;if(b.axis!==undefined&&b.axis===b.HORIZONTAL_AXIS){e=0;h=-1*c}if(b.wheelDeltaY!==undefined)e=b.wheelDeltaY/120;if(
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        137192.168.2.549895172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC576OUTGET /Scripts/fancybox/jquery.fancybox-1.3.4.pack.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:52 GMT
                                                                                                                                                                                                                                                        ETag: W/"fcc539d39db7ce1:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61663
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UByqu5eq99vDm3vN6traQDMgw0xZ2Rein1IZ9CbgUIk2LKE1ikQGwdSlVQN8lMquFhebsK04gOn13tdBjg3IqHz%2B2C9E1qdIq0%2BCOFIl8lxea4BTABjhC7XZWYpgwxDXyKGXQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112c3c917c7c-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1785&min_rtt=1773&rtt_var=689&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1154&delivery_rate=1559829&cwnd=252&unsent_bytes=0&cid=024ddeaf7a122959&ts=454&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC417INData Raw: 33 64 30 38 0d 0a 2f 2a 0a 20 2a 20 46 61 6e 63 79 42 6f 78 20 2d 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0a 20 2a 20 53 69 6d 70 6c 65 20 61 6e 64 20 66 61 6e 63 79 20 6c 69 67 68 74 62 6f 78 20 61 6c 74 65 72 6e 61 74 69 76 65 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 6e 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 61 74 3a 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 62 6f 78 2e 6e 65 74 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 38 20 2d 20 32 30 31 30 20 4a 61 6e 69 73 20 53 6b 61 72 6e 65 6c 69 73 0a 20 2a 20 54 68 61 74 20 73 61 69 64 2c 20 69 74 20 69 73 20 68 61 72 64 6c 79 20 61 20 6f 6e 65 2d 70 65 72 73 6f 6e 20 70 72 6f 6a 65 63 74 2e 20 4d 61 6e 79 20 70 65 6f 70 6c 65 20 68 61 76 65 20 73 75 62 6d 69
                                                                                                                                                                                                                                                        Data Ascii: 3d08/* * FancyBox - jQuery Plugin * Simple and fancy lightbox alternative * * Examples and documentation at: http://fancybox.net * * Copyright (c) 2008 - 2010 Janis Skarnelis * That said, it is hardly a one-person project. Many people have submi
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 2f 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 6d 2c 74 2c 75 2c 66 2c 44 2c 6a 2c 45 2c 6e 2c 7a 2c 41 2c 71 3d 30 2c 65 3d 7b 7d 2c 6f 3d 5b 5d 2c 70 3d 30 2c 64 3d 7b 7d 2c 6c 3d 5b 5d 2c 47 3d 6e 75 6c 6c 2c 76 3d 6e 65 77 20 49 6d 61 67 65 2c 4a 3d 2f 5c 2e 28 6a 70 67 7c 67 69 66 7c 70 6e 67 7c 62 6d 70 7c 6a 70 65 67 29 28
                                                                                                                                                                                                                                                        Data Ascii: censed under the MIT and GPL licenses: * http://www.opensource.org/licenses/mit-license.php * http://www.gnu.org/licenses/gpl.html */;(function(b){var m,t,u,f,D,j,E,n,z,A,q=0,e={},o=[],p=0,d={},l=[],G=null,v=new Image,J=/\.(jpg|gif|png|bmp|jpeg)(
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 72 61 6d 65 22 29 3f 22 69 66 72 61 6d 65 22 3a 63 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3d 3d 3d 30 3f 22 69 6e 6c 69 6e 65 22 3a 22 61 6a 61 78 22 3b 69 66 28 67 29 7b 69 66 28 67 3d 3d 22 69 6e 6c 69 6e 65 22 29 7b 61 3d 63 2e 73 75 62 73 74 72 28 63 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 29 3b 67 3d 62 28 61 29 2e 6c 65 6e 67 74 68 3e 30 3f 22 69 6e 6c 69 6e 65 22 3a 22 61 6a 61 78 22 7d 65 2e 74 79 70 65 3d 67 3b 65 2e 68 72 65 66 3d 63 3b 65 2e 74 69 74 6c 65 3d 6b 3b 69 66 28 65 2e 61 75 74 6f 44 69 6d 65 6e 73 69 6f 6e 73 29 69 66 28 65 2e 74 79 70 65 3d 3d 22 68 74 6d 6c 22 7c 7c 65 2e 74 79 70 65 3d 3d 22 69 6e 6c 69 6e 65 22 7c 7c 65 2e 74 79 70 65 3d 3d 22 61 6a 61 78 22 29 7b 65 2e 77 69 64 74 68 3d 22 61 75 74 6f 22 3b 65 2e 68 65 69 67 68
                                                                                                                                                                                                                                                        Data Ascii: rame")?"iframe":c.indexOf("#")===0?"inline":"ajax";if(g){if(g=="inline"){a=c.substr(c.indexOf("#"));g=b(a).length>0?"inline":"ajax"}e.type=g;e.href=c;e.title=k;if(e.autoDimensions)if(e.type=="html"||e.type=="inline"||e.type=="ajax"){e.width="auto";e.heigh
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 69 64 74 68 3d 22 27 2b 65 2e 77 69 64 74 68 2b 27 22 20 68 65 69 67 68 74 3d 22 27 2b 65 2e 68 65 69 67 68 74 2b 27 22 3e 3c 70 61 72 61 6d 20 6e 61 6d 65 3d 22 6d 6f 76 69 65 22 20 76 61 6c 75 65 3d 22 27 2b 63 2b 0a 27 22 3e 3c 2f 70 61 72 61 6d 3e 27 3b 50 3d 22 22 3b 62 2e 65 61 63 68 28 65 2e 73 77 66 2c 66 75 6e 63 74 69 6f 6e 28 78 2c 48 29 7b 43 2b 3d 27 3c 70 61 72 61 6d 20 6e 61 6d 65 3d 22 27 2b 78 2b 27 22 20 76 61 6c 75 65 3d 22 27 2b 48 2b 27 22 3e 3c 2f 70 61 72 61 6d 3e 27 3b 50 2b 3d 22 20 22 2b 78 2b 27 3d 22 27 2b 48 2b 27 22 27 7d 29 3b 43 2b 3d 27 3c 65 6d 62 65 64 20 73 72 63 3d 22 27 2b 63 2b 27 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 73 68 6f 63 6b 77 61 76 65 2d 66 6c 61 73 68 22 20 77 69 64 74 68 3d 22
                                                                                                                                                                                                                                                        Data Ascii: idth="'+e.width+'" height="'+e.height+'"><param name="movie" value="'+c+'"></param>';P="";b.each(e.swf,function(x,H){C+='<param name="'+x+'" value="'+H+'"></param>';P+=" "+x+'="'+H+'"'});C+='<embed src="'+c+'" type="application/x-shockwave-flash" width="
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 3d 74 72 75 65 3b 62 28 6a 2e 61 64 64 28 75 29 29 2e 75 6e 62 69 6e 64 28 29 3b 62 28 77 69 6e 64 6f 77 29 2e 75 6e 62 69 6e 64 28 22 72 65 73 69 7a 65 2e 66 62 20 73 63 72 6f 6c 6c 2e 66 62 22 29 3b 62 28 64 6f 63 75 6d 65 6e 74 29 2e 75 6e 62 69 6e 64 28 22 6b 65 79 64 6f 77 6e 2e 66 62 22 29 3b 66 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 64 2e 74 69 74 6c 65 50 6f 73 69 74 69 6f 6e 21 3d 3d 22 6f 75 74 73 69 64 65 22 26 26 66 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 66 2e 68 65 69 67 68 74 28 29 29 3b 6c 3d 6f 3b 70 3d 71 3b 64 3d 65 3b 69 66 28 64 2e 6f 76 65 72 6c 61 79 53 68 6f 77 29 7b 75 2e 63 73 73 28 7b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 64 2e 6f 76 65 72 6c 61 79 43 6f 6c 6f 72 2c 0a 6f 70 61 63 69 74 79 3a 64
                                                                                                                                                                                                                                                        Data Ascii: =true;b(j.add(u)).unbind();b(window).unbind("resize.fb scroll.fb");b(document).unbind("keydown.fb");f.is(":visible")&&d.titlePosition!=="outside"&&f.css("height",f.height());l=o;p=q;d=e;if(d.overlayShow){u.css({"background-color":d.overlayColor,opacity:d
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 69 6e 67 2c 77 69 64 74 68 3a 69 2e 77 69 64 74 68 2d 64 2e 70 61 64 64 69 6e 67 2a 32 2c 62 6f 74 74 6f 6d 3a 64 2e 70 61 64 64 69 6e 67 7d 29 2e 61 70 70 65 6e 64 54 6f 28 44 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 66 6c 6f 61 74 22 3a 6e 2e 63 73 73 28 22 6c 65 66 74 22 2c 70 61 72 73 65 49 6e 74 28 28 6e 2e 77 69 64 74 68 28 29 2d 69 2e 77 69 64 74 68 2d 34 30 29 2f 32 2c 31 30 29 2a 2d 31 29 2e 61 70 70 65 6e 64 54 6f 28 66 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 2e 63 73 73 28 7b 77 69 64 74 68 3a 69 2e 77 69 64 74 68 2d 64 2e 70 61 64 64 69 6e 67 2a 32 2c 70 61 64 64 69 6e 67 4c 65 66 74 3a 64 2e 70 61 64 64 69 6e 67 2c 70 61 64 64 69 6e 67 52 69 67 68 74 3a 64 2e 70 61 64 64 69 6e 67 7d 29 2e 61 70 70 65 6e 64 54 6f 28 66 29 7d 7d 7d
                                                                                                                                                                                                                                                        Data Ascii: ing,width:i.width-d.padding*2,bottom:d.padding}).appendTo(D);break;case "float":n.css("left",parseInt((n.width()-i.width-40)/2,10)*-1).appendTo(f);break;default:n.css({width:i.width-d.padding*2,paddingLeft:d.padding,paddingRight:d.padding}).appendTo(f)}}}
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 29 7b 69 66 28 61 2e 6b 65 79 43 6f 64 65 3d 3d 32 37 26 26 64 2e 65 6e 61 62 6c 65 45 73 63 61 70 65 42 75 74 74 6f 6e 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 2e 66 61 6e 63 79 62 6f 78 2e 63 6c 6f 73 65 28 29 7d 65 6c 73 65 20 69 66 28 28 61 2e 6b 65 79 43 6f 64 65 3d 3d 0a 33 37 7c 7c 61 2e 6b 65 79 43 6f 64 65 3d 3d 33 39 29 26 26 64 2e 65 6e 61 62 6c 65 4b 65 79 62 6f 61 72 64 4e 61 76 26 26 61 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 21 3d 3d 22 49 4e 50 55 54 22 26 26 61 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 21 3d 3d 22 54 45 58 54 41 52 45 41 22 26 26 61 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 21 3d 3d 22 53 45 4c 45 43 54 22 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 2e 66 61 6e 63
                                                                                                                                                                                                                                                        Data Ascii: ){if(a.keyCode==27&&d.enableEscapeButton){a.preventDefault();b.fancybox.close()}else if((a.keyCode==37||a.keyCode==39)&&d.enableKeyboardNav&&a.target.tagName!=="INPUT"&&a.target.tagName!=="TEXTAREA"&&a.target.tagName!=="SELECT"){a.preventDefault();b.fanc
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 7b 77 69 64 74 68 3a 70 61 72 73 65 49 6e 74 28 72 2e 77 69 64 74 68 2b 28 69 2e 77 69 64 74 68 2d 72 2e 77 69 64 74 68 29 2a 61 2c 31 30 29 2c 68 65 69 67 68 74 3a 70 61 72 73 65 49 6e 74 28 72 2e 68 65 69 67 68 74 2b 28 69 2e 68 65 69 67 68 74 2d 72 2e 68 65 69 67 68 74 29 2a 61 2c 31 30 29 2c 74 6f 70 3a 70 61 72 73 65 49 6e 74 28 72 2e 74 6f 70 2b 28 69 2e 74 6f 70 2d 72 2e 74 6f 70 29 2a 61 2c 31 30 29 2c 6c 65 66 74 3a 70 61 72 73 65 49 6e 74 28 72 2e 6c 65 66 74 2b 28 69 2e 6c 65 66 74 2d 72 2e 6c 65 66 74 29 2a 61 2c 31 30 29 7d 3b 69 66 28 74 79 70 65 6f 66 20 69 2e 6f 70 61 63 69 74 79 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 63 2e 6f 70 61 63 69 74 79 3d 61 3c 30 2e 35 3f 30 2e
                                                                                                                                                                                                                                                        Data Ascii: ,T=function(a){var c={width:parseInt(r.width+(i.width-r.width)*a,10),height:parseInt(r.height+(i.height-r.height)*a,10),top:parseInt(r.top+(i.top-r.top)*a,10),left:parseInt(r.left+(i.left-r.left)*a,10)};if(typeof i.opacity!=="undefined")c.opacity=a<0.5?0.
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 74 6f 70 2d 77 69 64 74 68 22 29 2c 31 30 29 7c 7c 30 3b 63 2e 6c 65 66 74 2b 3d 70 61 72 73 65 49 6e 74 28 61 2e 63 73 73 28 22 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 22 29 2c 31 30 29 7c 7c 30 3b 63 2e 77 69 64 74 68 3d 61 2e 77 69 64 74 68 28 29 3b 63 2e 68 65 69 67 68 74 3d 61 2e 68 65 69 67 68 74 28 29 3b 63 3d 7b 77 69 64 74 68 3a 63 2e 77 69 64 74 68 2b 64 2e 70 61 64 64 69 6e 67 2a 32 2c 68 65 69 67 68 74 3a 63 2e 68 65 69 67 68 74 2b 64 2e 70 61 64 64 69 6e 67 2a 32 2c 74 6f 70 3a 63 2e 74 6f 70 2d 64 2e 70 61 64 64 69 6e 67 2d 32 30 2c 6c 65 66 74 3a 63 2e 6c 65 66 74 2d 64 2e 70 61 64 64 69 6e 67 2d 32 30 7d 7d 65 6c 73 65 7b 61 3d 55 28 29 3b 63 3d 7b 77 69 64 74 68 3a 64 2e 70 61 64 64 69 6e 67 2a 32 2c 68 65 69 67 68 74 3a 64 2e
                                                                                                                                                                                                                                                        Data Ascii: top-width"),10)||0;c.left+=parseInt(a.css("border-left-width"),10)||0;c.width=a.width();c.height=a.height();c={width:c.width+d.padding*2,height:c.height+d.padding*2,top:c.top-d.padding-20,left:c.left-d.padding-20}}else{a=U();c={width:d.padding*2,height:d.
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 66 61 6e 63 79 62 6f 78 2e 68 69 64 65 41 63 74 69 76 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 68 69 64 65 28 29 7d 3b 62 2e 66 61 6e 63 79 62 6f 78 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 66 61 6e 63 79 62 6f 78 2e 70 6f 73 28 70 2b 0a 31 29 7d 3b 62 2e 66 61 6e 63 79 62 6f 78 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 66 61 6e 63 79 62 6f 78 2e 70 6f 73 28 70 2d 31 29 7d 3b 62 2e 66 61 6e 63 79 62 6f 78 2e 70 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 68 29 7b 61 3d 70 61 72 73 65 49 6e 74 28 61 29 3b 6f 3d 6c 3b 69 66 28 61 3e 2d 31 26 26 61 3c 6c 2e 6c 65 6e 67 74 68 29 7b 71 3d 61 3b 49 28 29 7d 65 6c 73 65 20 69 66 28 64 2e 63 79 63 6c 69 63 26 26 6c 2e
                                                                                                                                                                                                                                                        Data Ascii: fancybox.hideActivity=function(){t.hide()};b.fancybox.next=function(){return b.fancybox.pos(p+1)};b.fancybox.prev=function(){return b.fancybox.pos(p-1)};b.fancybox.pos=function(a){if(!h){a=parseInt(a);o=l;if(a>-1&&a<l.length){q=a;I()}else if(d.cyclic&&l.


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        138192.168.2.549893172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC379OUTGET /Scripts/jquery.unobtrusive-ajax.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:52 GMT
                                                                                                                                                                                                                                                        ETag: W/"81467d39db7ce1:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61664
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SB8CriV18h17afCTT1EpiokTL2qFyEsYvelAVsTHgRsSVOspcH%2F9fCayDSqbnZnxHmL%2FOkT6AEpYvw3Ay8keolMNrWizkP2t4XKG0oKu6HIqxWbt3aV9xn%2Fsw9rxtm%2BuOnHRCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112c3f2a42ec-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1869&min_rtt=1567&rtt_var=1192&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=957&delivery_rate=732563&cwnd=183&unsent_bytes=0&cid=fa2f9aca3a8c8c9f&ts=457&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC415INData Raw: 61 62 39 0d 0a 2f 2a 0a 2a 2a 20 55 6e 6f 62 74 72 75 73 69 76 65 20 41 6a 61 78 20 73 75 70 70 6f 72 74 20 6c 69 62 72 61 72 79 20 66 6f 72 20 6a 51 75 65 72 79 0a 2a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 75 6e 6f 62 74 72 75 73 69 76 65 41 6a 61 78 43 6c 69 63 6b 22 2c 67 3d 22 75 6e 6f 62 74 72 75 73 69 76 65 56 61 6c 69 64 61 74 69 6f 6e 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 64 2c 62 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2c 63 3d 28 64 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 3b 77 68 69 6c 65 28 61 26 26 63 2e 6c 65 6e 67 74 68 29
                                                                                                                                                                                                                                                        Data Ascii: ab9/*** Unobtrusive Ajax support library for jQuery** Copyright (C) Microsoft Corporation. All rights reserved.*/(function(a){var b="unobtrusiveAjaxClick",g="unobtrusiveValidation";function c(d,b){var a=window,c=(d||"").split(".");while(a&&c.length)
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 21 64 28 61 29 26 26 62 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 58 2d 48 54 54 50 2d 4d 65 74 68 6f 64 2d 4f 76 65 72 72 69 64 65 22 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 63 2c 62 2c 65 29 7b 76 61 72 20 64 3b 69 66 28 65 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6a 61 76 61 73 63 72 69 70 74 22 29 21 3d 3d 2d 31 29 72 65 74 75 72 6e 3b 64 3d 28 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6a 61 78 2d 6d 6f 64 65 22 29 7c 7c 22 22 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 61 28 63 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6a 61 78 2d 75 70 64 61 74 65 22 29 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 66 2c 63 29 7b 76 61 72 20 65 3b 73 77 69 74 63 68
                                                                                                                                                                                                                                                        Data Ascii: !d(a)&&b.setRequestHeader("X-HTTP-Method-Override",a)}function h(c,b,e){var d;if(e.indexOf("application/x-javascript")!==-1)return;d=(c.getAttribute("data-ajax-mode")||"").toUpperCase();a(c.getAttribute("data-ajax-update")).each(function(f,c){var e;switch
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC968INData Raw: 3b 65 2e 64 61 74 61 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 58 2d 48 54 54 50 2d 4d 65 74 68 6f 64 2d 4f 76 65 72 72 69 64 65 22 2c 76 61 6c 75 65 3a 67 7d 29 7d 61 2e 61 6a 61 78 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 63 29 7b 76 61 72 20 62 3d 61 28 63 29 2e 64 61 74 61 28 67 29 3b 72 65 74 75 72 6e 21 62 7c 7c 21 62 2e 76 61 6c 69 64 61 74 65 7c 7c 62 2e 76 61 6c 69 64 61 74 65 28 29 7d 61 28 22 61 5b 64 61 74 61 2d 61 6a 61 78 3d 74 72 75 65 5d 22 29 2e 6c 69 76 65 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 28 74 68 69 73 2c 7b 75 72 6c 3a 74 68 69 73 2e 68 72 65 66 2c 74 79 70 65 3a 22 47 45 54 22 2c 64 61 74 61 3a 5b 5d 7d 29 7d 29 3b 61 28 22 66 6f 72 6d 5b 64 61
                                                                                                                                                                                                                                                        Data Ascii: ;e.data.push({name:"X-HTTP-Method-Override",value:g})}a.ajax(e)}function i(c){var b=a(c).data(g);return!b||!b.validate||b.validate()}a("a[data-ajax=true]").live("click",function(a){a.preventDefault();e(this,{url:this.href,type:"GET",data:[]})});a("form[da
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        139192.168.2.549892172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC549OUTGET /Scripts/language.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/Home/Donate
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Wed, 20 Sep 2023 05:06:25 GMT
                                                                                                                                                                                                                                                        ETag: W/"6ec1ca3480ebd91:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61663
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DvIjX59rcPw72sXVzcQFhHb0r23ad2Gl2W5x4HsvFSIL5IYBO460tGGTb5m3ZR%2F8VXVCL5%2BwEogC%2B1Xwen1wM8GgxZgIHRDglsM5l%2Bb77LbR3Gp6oAO5QZp%2FeUI5l4yWgz37uQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112c9cd27ce2-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1800&min_rtt=1796&rtt_var=681&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1127&delivery_rate=1596500&cwnd=234&unsent_bytes=0&cid=63cde5896e963897&ts=461&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC411INData Raw: 66 64 32 0d 0a ef bb bf 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 2f 2f 20 69 6d 61 67 65 20 7a 6f 6f 6d 65 72 0d 0a 20 20 20 20 24 28 22 2e 66 73 73 2d 7a 6f 6f 6d 22 29 2e 66 61 6e 63 79 62 6f 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 61 75 74 6f 53 63 61 6c 65 27 3a 20 74 72 75 65 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 29 3b 0d 0a 09 0d 0a 09 2f 2f 20 43 6f 6f 6b 69 65 73 20 20 20 20 0d 0a 20 20 20 20 76 61 72 20 73 65 74 43 6f 6f 6b 69 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 2c 20 76 61 6c 75 65 2c 20 64 61 79 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 61 79 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72
                                                                                                                                                                                                                                                        Data Ascii: fd2$(document).ready(function () { // image zoomer $(".fss-zoom").fancybox({ 'autoScale': true } );// Cookies var setCookie = function (name, value, days) { if (days) { var
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 76 61 72 20 65 78 70 69 72 65 73 20 3d 20 27 27 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 6e 61 6d 65 20 2b 20 27 3d 27 20 2b 20 76 61 6c 75 65 20 2b 20 65 78 70 69 72 65 73 20 2b 20 27 3b 20 70 61 74 68 3d 2f 27 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 76 61 72 20 67 65 74 43 6f 6f 6b 69 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 61 6d 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6e 61 6d 65 45 51 20 3d 20 6e 61 6d 65 20 2b 20 27 3d 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28
                                                                                                                                                                                                                                                        Data Ascii: } else var expires = ''; document.cookie = name + '=' + value + expires + '; path=/'; } var getCookie = function (name) { var nameEQ = name + '='; var ca = document.cookie.split(';'); for (
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 6c 65 63 74 69 6f 6e 2e 70 61 72 65 6e 74 28 29 2e 63 73 73 28 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 22 2c 20 22 73 6f 6c 69 64 22 29 3b 0d 0a 09 09 09 73 65 6c 65 63 74 69 6f 6e 2e 70 61 72 65 6e 74 28 29 2e 63 73 73 28 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 22 2c 20 22 57 68 69 74 65 22 29 3b 0d 0a 09 09 09 73 65 6c 65 63 74 69 6f 6e 2e 70 61 72 65 6e 74 28 29 2e 63 73 73 28 22 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 22 2c 20 22 32 70 78 22 29 3b 0d 0a 09 09 7d 09 09 0d 0a 09 7d 0d 0a 0d 0a 20 20 20 20 5f 74 68 69 73 2e 6c 61 6e 67 4d 61 70 5b 22 65 6e 22 5d 2e 62 69 6e 64 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 61 76 65 4c 61 6e 67
                                                                                                                                                                                                                                                        Data Ascii: lection.parent().css("border-bottom-style", "solid");selection.parent().css("border-bottom-color", "White");selection.parent().css("border-bottom-width", "2px");}} _this.langMap["en"].bind("click", function () { saveLang
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC908INData Raw: 74 28 73 29 3b 0d 0a 09 09 6a 73 2e 69 64 20 3d 20 69 64 3b 0d 0a 09 09 6a 73 2e 73 72 63 20 3d 20 70 20 2b 20 27 3a 2f 2f 70 6c 61 74 66 6f 72 6d 2e 74 77 69 74 74 65 72 2e 63 6f 6d 2f 77 69 64 67 65 74 73 2e 6a 73 27 3b 0d 0a 09 09 66 6a 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 73 2c 20 66 6a 73 29 3b 20 0d 0a 09 7d 0d 0a 7d 20 28 64 6f 63 75 6d 65 6e 74 2c 20 27 73 63 72 69 70 74 27 2c 20 27 74 77 69 74 74 65 72 2d 77 6a 73 27 29 29 3b 0d 0a 0d 0a 2f 2f 20 46 61 63 65 62 6f 6f 6b 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 73 2c 20 69 64 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6a 73 2c 20 66 6a 73 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii: t(s);js.id = id;js.src = p + '://platform.twitter.com/widgets.js';fjs.parentNode.insertBefore(js, fjs); }} (document, 'script', 'twitter-wjs'));// Facebook(function (d, s, id) { var js, fjs = d.getElementsByTagName(s)[0];
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        140192.168.2.549894172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC367OUTGET /Content/site/bg-header.jpg HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                                                        Content-Length: 26275
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:44 GMT
                                                                                                                                                                                                                                                        ETag: "b5b2e2ce9db7ce1:0"
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61663
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qiZv5hq%2B4x3U2HZmG0EiqBs3OQLkUvgFC2ulXL289K1Fpw7d5F7QPIuXoxJkhshkh8tD7J6jZ%2BRpugmRpZHkC9wfAsQrjWaETD4y5wRJQH3T3MJ1NibhZDeLa9D%2FJLlUUGWXUA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112c9a4f7d14-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1768&min_rtt=1761&rtt_var=674&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=945&delivery_rate=1606160&cwnd=243&unsent_bytes=0&cid=74b22a6eaa2173a8&ts=460&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC436INData Raw: ff d8 ff e1 04 32 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 05 a0 00 00 01 01 00 03 00 00 00 01 00 30 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 01 1c 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 00 32 30 31 33 3a 30 38 3a 32 37 20 32 33 3a 33 32 3a 32 35 00 00 04 90 00 00 07 00 00 00 04 30 32 32 31 a0
                                                                                                                                                                                                                                                        Data Ascii: 2ExifMM*0(12i''Adobe Photoshop CS5 Windows2013:08:27 23:32:250221
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 05 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33
                                                                                                                                                                                                                                                        Data Ascii: "?3!1AQa"q2B#$Rb3
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01 00 32 00 00 00 01 00 5a 00 00 00 06 00 00 00 00 00 01 00 35 00 00 00 01 00 2d 00 00 00 06 00 00 00 00 00 01 38 42 49 4d 03 f8 00 00 00 00 00 70 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                        Data Ascii: ?8BIM8BIM8BIM8BIM'8BIMH/fflff/ff2Z5-8BIMp
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 05 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3
                                                                                                                                                                                                                                                        Data Ascii: "?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6Ueu
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 31 33 2d 30 38 2d 32 35 54 31 32 3a 32 34 3a 32 37 2b 30 34 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 31 33 2d 30 38 2d 32 37 54 32 33 3a 33 32 3a 32 35 2b 30 34 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 31 33 2d 30 38 2d 32 37 54 32 33 3a 33 32 3a 32 35 2b 30 34 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 42 39 39 38 45 44 36 36 34 46 30 46 45 33 31 31 38 46 31 39 46 42 38 38 41 39 33 41 36 33 42 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 42 39 39 38 45 44 36 36 34 46 30 46 45 33 31 31 38 46 31
                                                                                                                                                                                                                                                        Data Ascii: CreateDate="2013-08-25T12:24:27+04:00" xmp:ModifyDate="2013-08-27T23:32:25+04:00" xmp:MetadataDate="2013-08-27T23:32:25+04:00" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:B998ED664F0FE3118F19FB88A93A63B5" xmpMM:DocumentID="xmp.did:B998ED664F0FE3118F1
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 02 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 03 02 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 30 05 a0 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 b4 ff c4 01 a2 00 00 00 06 02 03 01 00 00 00 00 00 00 00 00 00 00 07 08 06 05 04 09 03 0a 02 01 00 0b 01 00 00 06 03 01 01 01 00 00 00 00 00 00 00 00 00 06 05 04 03 07 02 08 01 09 00 0a 0b 10 00 02 01 03 04 01 03 03 02 03 03 03 02 06 09 75 01 02 03 04 11 05 12 06 21 07 13 22 00 08 31 14 41 32 23 15 09 51 42 16 61 24 33 17 52 71 81 18 62 91 25 43 a1 b1
                                                                                                                                                                                                                                                        Data Ascii: 0u!"1A2#QBa$3Rqb%C
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 3f 49 e4 fe 79 bf b7 92 e3 e7 d2 67 b5 cf 50 a4 a1 fa f1 fd 39 1c 7f b6 f6 f2 cc 47 4c bd 99 1d 45 34 2d f9 16 ff 00 6d ff 00 13 ee df 53 f2 e9 37 d1 fc bf 9f 51 de 91 87 f6 7e a7 fd 6f f7 df ed bd bb e3 2f 54 7b 6a f5 8f ec 9b fd 4f fb ef f6 de de f1 cf fa a9 d3 3f 4e bf ea ff 00 8a eb cb 47 fe 17 ff 00 6c 7d fb c7 3d 53 e8 87 fa 87 59 96 98 7f a9 ff 00 92 bf e2 be fd e3 9f f5 53 ab fd 21 eb 3a 51 ff 00 45 ff 00 5c 01 ff 00 10 7d a7 f1 fa 71 2d 3a 96 94 bf e1 61 fe 27 fd f1 f7 5f 1d ba 50 96 fd 4b 4a 5b 7f 87 fa d6 e3 fe 23 db 0f 2d 7a 79 2d ba 70 8e 96 dc e9 1f ec 7f e2 83 da 77 98 74 b1 2c 87 4e 51 d2 7e 7f db 5f fd e4 58 7b 4c f3 f4 bd 2d 87 53 a3 a4 3f ea 6f fe f3 7f f8 af b6 5e 61 d2 af a5 ea 4f d8 c9 fe 3f ef 1e d9 f1 7a f7 d2 37 af 51 64 a1 fe ab
                                                                                                                                                                                                                                                        Data Ascii: ?IygP9GLE4-mS7Q~o/T{jO?NGl}=SYS!:QE\}q-:a'_PKJ[#-zy-pwt,NQ~_X{L-S?o^aO?z7Qd
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 51 5a 16 1f d7 dd f5 9f 5e bd f4 a7 fd 54 ea 2c 91 37 d3 fc 6f ee fe 23 75 ef a4 3f ea a7 51 64 46 3f 5e 79 ff 00 6f ed e4 90 0e 1d 33 f4 c3 d7 ac 12 2b 72 7d 62 df ef bf 1e dc 47 f5 3d 6b e9 be 7d 46 91 5f fd 57 e2 ff 00 ef af ed ff 00 10 f4 9f e9 cf a7 51 64 2f fe d6 4f f8 7f 4f f0 f7 74 7c fc fa af 80 7e 7d 43 90 37 fa a7 ff 00 0b 7f c4 0f 77 8d fc c7 4c 35 b0 e2 3a 88 51 be be bf f7 df e1 c7 b7 bc 41 d3 7e 01 ff 00 57 fc 5f 58 24 0f f5 f5 73 c7 b7 2b d5 3e 97 e7 d6 0b 37 f5 7f f6 e7 de f5 74 df d2 8f 97 fa bf 2e b8 e8 6f f1 ff 00 6c 7d fb 57 5e fa 51 f2 ff 00 57 e5 d7 2d 0d fe d7 ef da 87 4e 7d 2f cf ae 4b 1b 5e fe b3 f8 ff 00 7d 7f 7a a9 e9 f4 b7 1d 64 58 cd be 8f fe f4 3f de 2f ed bf 10 74 fa 5b e3 1d 65 d0 c3 f0 3f db 8f 7a f1 17 a7 d2 db d7 af 68
                                                                                                                                                                                                                                                        Data Ascii: QZ^T,7o#u?QdF?^yo3+r}bG=k}F_WQd/OOt|~}C7wL5:QA~W_X$s+>7t.ol}W^QW-N}/K^}zdX?/t[e?zh
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: af 6d 78 a3 ab f8 27 e5 fc fa 9d 1d 30 ff 00 7d 6e 3d d3 58 e9 cf a7 6f 5e a4 ad 3f fb 4f fc 95 ff 00 15 f7 5d 6d d7 be 9c fa f5 2d 69 8f fa 91 ff 00 13 ff 00 11 ed bf 1f e5 d5 be 9c 7a f5 9d 69 81 3c 2d cf fb cf fc 47 b6 3c 6e 9f 4b 6a 75 2a 38 7f da 7f c7 e9 fe f3 c7 fc 47 b6 f5 2f 56 f0 7a 70 8e 1b ff 00 67 fc 7f e3 7c 7f c4 7b 6d db af 78 40 74 e3 05 3b 7e 57 fd f7 d4 7b 65 98 75 ef 0b d3 a7 28 e9 ef f9 ff 00 79 f7 5d 43 d7 a6 5e 1a f1 ea 62 53 7f b4 db fa fe 09 f7 4f 11 7a 65 e0 1d 65 34 7a be a9 7f f6 36 ff 00 78 b7 bd f8 a7 cb a6 5d 0f 5c 5a 88 7d 42 dc ff 00 b7 f7 bf 1b a4 ee 84 9f 9f 58 4d 07 e7 48 ff 00 5c fb b7 8c bd 37 e1 b7 51 64 c7 f1 fa 7f 3f 9b dc fb 77 c6 3f ea a7 54 f0 4f af 50 24 a1 3c fa 4f e3 91 ff 00 11 ed df 1f fd 55 eb 5e 0b 75 12
                                                                                                                                                                                                                                                        Data Ascii: mx'0}n=Xo^?O]m-izi<-G<nKju*8G/Vzpg|{mx@t;~W{eu(y]C^bSOzee4z6x]\Z}BXMH\7Qd?w?TOP$<OU^u


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        141192.168.2.54988513.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                        x-ms-request-id: eed2a8f6-b01e-0001-60d2-4546e2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072614Z-1746fd949bdkw94lhC1EWRxuz4000000010g0000000076a6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        142192.168.2.549897172.67.170.1314435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC368OUTGET /Scripts/jquery-1.5.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: freesmartsoft.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:14 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                        Last-Modified: Sun, 22 Sep 2013 14:12:52 GMT
                                                                                                                                                                                                                                                        ETag: W/"9fb164d39db7ce1:0"
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                                                        Age: 61664
                                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y3VHLyEbKEygKBtPbew7L0p5aGdkDbYaJHx8GIiI3NrBcAuxSGvMjHsu4cy6gNQVmV2AcYnWY1CiXJWQisBWdW7VallY4DjzsFgmsjZGIeoA8QEdEfd4F4m9KdrVDrZdDJpFBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        CF-RAY: 8eca112e19f37285-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1945&min_rtt=1826&rtt_var=770&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=946&delivery_rate=1599123&cwnd=249&unsent_bytes=0&cid=2a6b69a18df10c11&ts=460&x=0"
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC422INData Raw: 37 63 63 35 0d 0a 2f 2a 21 0a 2a 20 4e 6f 74 65 3a 20 57 68 69 6c 65 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 75 74 68 6f 72 20 6f 66 20 74 68 69 73 20 66 69 6c 65 2c 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 0a 2a 20 6f 66 66 65 72 69 6e 67 20 79 6f 75 20 61 20 6c 69 63 65 6e 73 65 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 53 6f 66 74 77 61 72 65 0a 2a 20 4c 69 63 65 6e 73 65 20 54 65 72 6d 73 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 41 53 50 2e 4e 45 54 20 4d 6f 64 65 6c 20 56 69 65 77 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 33 2e 0a 2a 20 4d 69 63 72 6f 73 6f 66 74 20 72 65 73 65 72 76 65 73 20 61 6c 6c 20 6f 74 68 65 72 20 72 69 67 68 74 73 2e 20 54 68
                                                                                                                                                                                                                                                        Data Ascii: 7cc5/*!* Note: While Microsoft is not the author of this file, Microsoft is* offering you a license subject to the terms of the Microsoft Software* License Terms for Microsoft ASP.NET Model View Controller 3.* Microsoft reserves all other rights. Th
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 72 79 20 76 31 2e 35 2e 31 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 4a 6f 68 6e 20 52 65 73 69 67 0a 2a 0a 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2c 20 54 68 65 20 44 6f 6a 6f 20 46 6f 75 6e 64 61 74 69 6f 6e 0a 2a 0a 2a 20 44 61 74 65 3a 20 54 68 75 20 4e 6f 76 20 31 31 20 31 39 3a 30 34 3a 35 33 20 32 30 31 30 20 2d 30 35 30 30 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 67 28 61 29 7b 72 65 74 75 72 6e 20 64 2e 69 73 57 69 6e 64 6f 77 28 61 29 3f 61 3a 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 39
                                                                                                                                                                                                                                                        Data Ascii: ry v1.5.1* http://jquery.com/* Copyright 2011, John Resig** Includes Sizzle.js* http://sizzlejs.com/* Copyright 2011, The Dojo Foundation** Date: Thu Nov 11 19:04:53 2010 -0500*/(function(a,b){function cg(a){return d.isWindow(a)?a:a.nodeType===9
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 29 3b 77 68 69 6c 65 28 66 5b 30 5d 3d 3d 3d 22 2a 22 29 66 2e 73 68 69 66 74 28 29 2c 68 3d 3d 3d 62 26 26 28 68 3d 61 2e 6d 69 6d 65 54 79 70 65 7c 7c 63 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 29 29 3b 69 66 28 68 29 66 6f 72 28 69 20 69 6e 20 65 29 69 66 28 65 5b 69 5d 26 26 65 5b 69 5d 2e 74 65 73 74 28 68 29 29 7b 66 2e 75 6e 73 68 69 66 74 28 69 29 3b 62 72 65 61 6b 7d 69 66 28 66 5b 30 5d 69 6e 20 64 29 6a 3d 66 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 69 20 69 6e 20 64 29 7b 69 66 28 21 66 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 69 2b 22 20 22 2b 66 5b 30 5d 5d 29 7b 6a 3d 69 3b 62 72 65 61 6b 7d 6b 7c 7c 28 6b 3d 69 29 7d 6a 3d 6a 7c 7c 6b 7d 69 66 28 6a 29 7b 6a 21 3d 3d 66
                                                                                                                                                                                                                                                        Data Ascii: );while(f[0]==="*")f.shift(),h===b&&(h=a.mimeType||c.getResponseHeader("content-type"));if(h)for(i in e)if(e[i]&&e[i].test(h)){f.unshift(i);break}if(f[0]in d)j=f[0];else{for(i in d){if(!f[0]||a.converters[i+" "+f[0]]){j=i;break}k||(k=i)}j=j||k}if(j){j!==f
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 7c 7c 30 7d 29 3b 72 65 74 75 72 6e 20 66 7d 66 75 6e 63 74 69 6f 6e 20 62 61 28 61 2c 62 29 7b 62 2e 73 72 63 3f 64 2e 61 6a 61 78 28 7b 75 72 6c 3a 62 2e 73 72 63 2c 61 73 79 6e 63 3a 21 31 2c 64 61 74 61 54 79 70 65 3a 22 73 63 72 69 70 74 22 7d 29 3a 64 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 62 2e 74 65 78 74 7c 7c 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 48 54 4d 4c 7c 7c 22 22 29 2c 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 61 29 7b 72 65 74 75 72 6e 22 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 22 69 6e 20 61 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 3a
                                                                                                                                                                                                                                                        Data Ascii: ||0});return f}function ba(a,b){b.src?d.ajax({url:b.src,async:!1,dataType:"script"}):d.globalEval(b.text||b.textContent||b.innerHTML||""),b.parentNode&&b.parentNode.removeChild(b)}function _(a){return"getElementsByTagName"in a?a.getElementsByTagName("*"):
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 3d 3d 22 73 74 72 69 6e 67 22 29 7b 76 61 72 20 65 3d 64 2e 67 72 65 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 7d 29 3b 69 66 28 4a 2e 74 65 73 74 28 62 29 29 72 65 74 75 72 6e 20 64 2e 66 69 6c 74 65 72 28 62 2c 65 2c 21 63 29 3b 62 3d 64 2e 66 69 6c 74 65 72 28 62 2c 65 29 7d 72 65 74 75 72 6e 20 64 2e 67 72 65 70 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 41 72 72 61 79 28 61 2c 62 29 3e 3d 30 3d 3d 3d 63 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 61 29 7b 72 65 74 75 72 6e 21 61 7c 7c 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 31 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61
                                                                                                                                                                                                                                                        Data Ascii: =="string"){var e=d.grep(a,function(a){return a.nodeType===1});if(J.test(b))return d.filter(b,e,!c);b=d.filter(b,e)}return d.grep(a,function(a,e){return d.inArray(a,b)>=0===c})}function N(a){return!a||!a.parentNode||a.parentNode.nodeType===11}function F(a
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 65 74 75 72 6e 20 62 7d 7d 66 75 6e 63 74 69 6f 6e 20 43 28 61 2c 63 2c 65 29 7b 76 61 72 20 66 3d 64 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 5b 30 5d 29 3b 66 2e 74 79 70 65 3d 61 2c 66 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3d 7b 7d 2c 66 2e 6c 69 76 65 46 69 72 65 64 3d 62 2c 64 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 2e 63 61 6c 6c 28 63 2c 66 29 2c 66 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 65 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 66 6f 72 28 76 61 72 20 62 20 69 6e 20 61 29 69 66 28 62 21 3d 3d 22 74 6f 4a 53 4f 4e 22 29 72 65
                                                                                                                                                                                                                                                        Data Ascii: eturn b}}function C(a,c,e){var f=d.extend({},e[0]);f.type=a,f.originalEvent={},f.liveFired=b,d.event.handle.call(c,f),f.isDefaultPrevented()&&e[0].preventDefault()}function w(){return!0}function v(){return!1}function g(a){for(var b in a)if(b!=="toJSON")re
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 64 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 76 61 72 20 67 2c 69 2c 6a 2c 6b 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 61 2e 6e 6f 64 65 54 79 70 65 29 7b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 5b 30 5d 3d 61 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 61 3d 3d 3d 22 62 6f 64 79 22 26 26 21 65 26 26 63 2e 62 6f 64 79 29 7b 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 63 2c 74 68 69 73 5b 30 5d 3d 63 2e 62 6f 64 79 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 22 62 6f 64 79 22 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72
                                                                                                                                                                                                                                                        Data Ascii: pe={constructor:d,init:function(a,e,f){var g,i,j,k;if(!a)return this;if(a.nodeType){this.context=this[0]=a,this.length=1;return this}if(a==="body"&&!e&&c.body){this.context=c,this[0]=c.body,this.selector="body",this.length=1;return this}if(typeof a==="str
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 74 75 72 6e 20 64 2e 65 61 63 68 28 74 68 69 73 2c 61 2c 62 29 7d 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 62 69 6e 64 52 65 61 64 79 28 29 2c 79 2e 64 6f 6e 65 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 2d 31 3f 74 68 69 73 2e 73 6c 69 63 65 28 61 29 3a 74 68 69 73 2e 73 6c 69 63 65 28 61 2c 2b 61 2b 31 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 45 2e 61
                                                                                                                                                                                                                                                        Data Ascii: turn d.each(this,a,b)},ready:function(a){d.bindReady(),y.done(a);return this},eq:function(a){return a===-1?this.slice(a):this.slice(a,+a+1)},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},slice:function(){return this.pushStack(E.a
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 64 2e 72 65 61 64 79 2c 31 29 3b 69 66 28 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 41 2c 21 31 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 64 2e 72 65 61 64 79 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 63 2e 61 74 74 61 63 68 45 76 65 6e 74 29 7b 63 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 41 29 2c 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 64 2e 72 65 61 64 79 29 3b 76 61 72 20 62 3d 21 31 3b 74 72 79 7b 62 3d 61 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 3d 3d
                                                                                                                                                                                                                                                        Data Ascii: turn setTimeout(d.ready,1);if(c.addEventListener)c.addEventListener("DOMContentLoaded",A,!1),a.addEventListener("load",d.ready,!1);else if(c.attachEvent){c.attachEvent("onreadystatechange",A),a.attachEvent("onload",d.ready);var b=!1;try{b=a.frameElement==
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC1369INData Raw: 61 6d 65 7c 7c 65 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 3d 22 70 61 72 73 65 72 65 72 72 6f 72 22 29 26 26 64 2e 65 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 58 4d 4c 3a 20 22 2b 62 29 3b 72 65 74 75 72 6e 20 63 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 26 69 2e 74 65 73 74 28 61 29 29 7b 76 61 72 20 62 3d 63 2e 68 65 61 64 7c 7c 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 7c 7c 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 65 3d 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 64 2e 73 75 70 70 6f 72 74 2e 73 63 72 69 70 74 45 76 61 6c 28 29 3f 65 2e 61 70 70 65 6e 64
                                                                                                                                                                                                                                                        Data Ascii: ame||e.nodeName==="parsererror")&&d.error("Invalid XML: "+b);return c},noop:function(){},globalEval:function(a){if(a&&i.test(a)){var b=c.head||c.getElementsByTagName("head")[0]||c.documentElement,e=c.createElement("script");d.support.scriptEval()?e.append


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        143192.168.2.54989613.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:14 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:15 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1366
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                        x-ms-request-id: 46703850-c01e-002b-03cc-456e00000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072615Z-1746fd949bdxk6n6hC1EWRdr8c00000000rg000000004tbn
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        144192.168.2.54989913.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:15 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:15 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1362
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                        x-ms-request-id: 4f5c15a4-401e-0067-28ce-4509c2000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072615Z-1746fd949bddgsvjhC1EWRum2c00000001300000000084qb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        145192.168.2.54989813.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:15 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:15 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:15 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1399
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                        x-ms-request-id: a6a36225-101e-000b-71ce-455e5c000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072615Z-1746fd949bdxk6n6hC1EWRdr8c00000000s0000000003s8z
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        146192.168.2.54990013.107.246.63443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:16 GMT
                                                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                                                        Content-Length: 1403
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                        ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                        x-ms-request-id: 77ea0a00-001e-0066-6ed3-45561e000000
                                                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                        x-azure-ref: 20241204T072616Z-1746fd949bdkw94lhC1EWRxuz400000000xg00000000d98n
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        147192.168.2.54990577.88.21.1194435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC1543OUTGET /watch/43995774?wmode=7&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A353327030790%3Ahid%3A940586226%3Az%3A-300%3Ai%3A20241204022614%3Aet%3A1733297174%3Ac%3A1%3Arn%3A467117278%3Arqn%3A1%3Au%3A1733297174413770969%3Aw%3A1017x853%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A10790%3Awv%3A2%3Ads%3A0%2C1259%2C722%2C9%2C4429%2C0%2C%2C3129%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1733297157342%3Arqnl%3A1%3Ast%3A1733297176%3At%3AError%20request&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009092)ti(1) HTTP/1.1
                                                                                                                                                                                                                                                        Host: mc.yandex.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Origin: https://freesmartsoft.com
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC3066INHTTP/1.1 302 Moved temporarily
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://freesmartsoft.com
                                                                                                                                                                                                                                                        Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                                                                                                                        Connection: Close
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:16 GMT
                                                                                                                                                                                                                                                        Expires: Wed, 04-Dec-2024 07:26:16 GMT
                                                                                                                                                                                                                                                        Last-Modified: Wed, 04-Dec-2024 07:26:16 GMT
                                                                                                                                                                                                                                                        Location: /watch/43995774/1?wmode=7&page-url=https%3A%2F%2Ffreesmartsoft.com%2FHome%2FDonate&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A14pwap7gbnl70a58u0m6s2b47zyz%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1541%3Acn%3A1%3Adp%3A0%3Als%3A353327030790%3Ahid%3A940586226%3Az%3A-300%3Ai%3A20241204022614%3Aet%3A1733297174%3Ac%3A1%3Arn%3A467117278%3Arqn%3A1%3Au%3A1733297174413770969%3Aw%3A1017x853%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A10790%3Awv%3A2%3Ads%3A0%2C1259%2C722%2C9%2C4429%2C0%2C%2C3129%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1733297157342%3Arqnl%3A1%3Ast%3A1733297176%3At%3AError%20request&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%284 [TRUNCATED]
                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                        Set-Cookie: yabs-sid=211905541733297176; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                        Set-Cookie: i=+ts3+zc5zvqMBKhGTQz6Ba2rixCB4L1dzuECa8IJ4AJo0Yle0O+cpAE04Bw5oVYMF4ZAQUipdyzU6Q10Xqws5ICQllA=; Expires=Sat, 02-Dec-2034 07:26:13 GMT; Domain=.yandex.com; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: yandexuid=4645733911733297176; Expires=Sat, 02-Dec-2034 07:26:13 GMT; Domain=.yandex.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                        Set-Cookie: yuidss=4645733911733297176; Expires=Thu, 04-Dec-2025 07:26:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                        Set-Cookie: ymex=1764833176.yrts.1733297176#1764833176.yrtsi.1733297176; Expires=Thu, 04-Dec-2025 07:26:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                        Set-Cookie: receive-cookie-deprecation=1; Expires=Thu, 04-Dec-2025 07:26:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                                                        Set-Cookie: bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; Expires=Thu, 04-Dec-2025 07:26:16 GMT; Domain=.yandex.com; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        148192.168.2.549909199.232.168.1574435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC531OUTGET /widgets.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: platform.twitter.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 93065
                                                                                                                                                                                                                                                        Last-Modified: Mon, 11 Dec 2023 17:20:28 GMT
                                                                                                                                                                                                                                                        ETag: "824beb891744db98ccbd3a456e59e0f7"
                                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Date: Wed, 04 Dec 2024 07:26:16 GMT
                                                                                                                                                                                                                                                        X-Served-By: cache-iad-kcgs7200137-IAD, cache-par-lfpg1960032-PAR
                                                                                                                                                                                                                                                        X-Cache: HIT, HIT
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        TW-CDN: FT
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC16384INData Raw: 46 75 6e 63 74 69 6f 6e 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 26 26 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 26 26 28 2f 28 4d 53 49 45 20 28 5b 36 37 38 39 5d 7c 31 30 7c 31 31 29 29 7c 54 72 69 64 65 6e 74 2f 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7c 7c 28 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 26 26 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 65 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 26 26 77 69 6e 64 6f 77 2e 74 77 74 74 72 2e 77 69 64 67 65 74 73 2e 6c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 5f 5f 74 77 74 74
                                                                                                                                                                                                                                                        Data Ascii: Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twtt
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC16384INData Raw: 65 29 29 2c 68 28 6f 2c 6e 29 2b 22 2e 68 74 6d 6c 22 29 7d 2c 65 6d 62 65 64 53 65 72 76 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 2c 6e 3d 6f 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 73 72 76 22 29 2c 68 28 6e 2c 65 29 7d 2c 65 76 65 6e 74 56 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 76 69 64 65 6f 2f 65 76 65 6e 74 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 67 72 69 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 65 2e 75 6e 73 68 69 66 74 28 22 67 72 69 64 2f 63 6f 6c 6c 65 63 74 69 6f 6e 22 29 2c 68 28 66 28 29 2c 65 29 7d 2c 6d 6f 6d 65 6e 74 3a 66 75
                                                                                                                                                                                                                                                        Data Ascii: e)),h(o,n)+".html")},embedService:function(t){var e=t||[],n=o;return e.unshift("srv"),h(n,e)},eventVideo:function(t){var e=t||[];return e.unshift("video/event"),h(f(),e)},grid:function(t){var e=t||[];return e.unshift("grid/collection"),h(f(),e)},moment:fu
                                                                                                                                                                                                                                                        2024-12-04 07:26:17 UTC16384INData Raw: 6c 76 65 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 5b 6f 62 6a 65 63 74 20 50 72 6f 6d 69 73 65 5d 22 3d 3d 3d 6e 26 26 21 65 2e 63 61 73 74 29 72 65 74 75 72 6e 7d 74 2e 50 72 6f 6d 69 73 65 3d 55 7d 2c 55 2e 50 72 6f 6d 69 73 65 3d 55 2c 55 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 72 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 72 28 22 74 77 74 74 72 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 31 29 2c 69 3d 6e 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 69 73 54 79 70 65 28 22 73 74 72 69 6e 67 22 2c 74 29 3f 74 2e 73 70 6c 69 74 28 22 2e 22 29 3a 69 2e 69 73 54 79 70 65 28 22
                                                                                                                                                                                                                                                        Data Ascii: lve())}catch(t){}if("[object Promise]"===n&&!e.cast)return}t.Promise=U},U.Promise=U,U},t.exports=r()},function(t,e,n){var r=n(47);t.exports=new r("twttr")},function(t,e,n){var r=n(1),i=n(0);function o(t){return i.isType("string",t)?t.split("."):i.isType("
                                                                                                                                                                                                                                                        2024-12-04 07:26:17 UTC16384INData Raw: 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 62 61 74 63 68 2e 68 61 73 68 5b 74 5d 2c 7e 72 26 26 6e 2e 73 70 6c 69 63 65 28 72 2c 31 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 46 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 66 72 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 7e 65 26 26 74 68 69 73 2e 66 72 61 6d 65 73 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 68 65 64 75 6c 65 42 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 73 63 68 65 64 75 6c 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 62 61 74 63 68 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 2c 74 2e 72 75 6e 42 61 74 63 68 28 29 7d 29 2c 74 68 69 73
                                                                                                                                                                                                                                                        Data Ascii: ;delete this.batch.hash[t],~r&&n.splice(r,1)}},o.prototype.clearFrame=function(t){var e=this.frames.indexOf(t);~e&&this.frames.splice(e,1)},o.prototype.scheduleBatch=function(){var t=this;this.schedule(0,function(){t.batch.scheduled=!1,t.runBatch()}),this
                                                                                                                                                                                                                                                        2024-12-04 07:26:17 UTC16384INData Raw: 6c 29 3b 22 76 69 73 69 62 6c 65 22 3d 3d 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3f 74 2e 5f 77 69 64 74 68 3d 6e 2e 77 69 64 74 68 3a 28 65 3d 6c 28 74 2e 73 61 6e 64 62 6f 78 45 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 2c 74 2e 5f 77 69 64 74 68 3d 4d 61 74 68 2e 6d 69 6e 28 6e 2e 77 69 64 74 68 2c 65 29 29 2c 74 2e 5f 68 65 69 67 68 74 3d 6e 2e 68 65 69 67 68 74 7d 29 7d 29 2c 74 2e 64 65 66 69 6e 65 28 22 5f 64 69 64 52 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 68 69 73 2e 5f 72 65 73 69 7a 65 48 61 6e 64 6c 65 72 73 2e 73 6c 69 63 65 28 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 75 70 64 61 74 65 43 61 63 68 65 64 44 69 6d
                                                                                                                                                                                                                                                        Data Ascii: l);"visible"==t.sandboxEl.style.visibility?t._width=n.width:(e=l(t.sandboxEl.parentElement).width,t._width=Math.min(n.width,e)),t._height=n.height})}),t.define("_didResize",function(){var t=this,e=this._resizeHandlers.slice(0);return this._updateCachedDim
                                                                                                                                                                                                                                                        2024-12-04 07:26:17 UTC11145INData Raw: 6e 65 72 2d 73 63 72 65 65 6e 2d 6e 61 6d 65 22 29 2c 6c 69 73 74 4f 77 6e 65 72 55 73 65 72 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 6f 77 6e 65 72 2d 69 64 22 29 2c 6c 69 73 74 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 69 64 22 29 2c 6c 69 73 74 53 6c 75 67 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 69 73 74 2d 73 6c 75 67 22 29 2c 63 75 73 74 6f 6d 54 69 6d 65 6c 69 6e 65 49 64 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 73 74 6f 6d 2d 74 69 6d 65 6c 69 6e 65 2d 69 64 22 29 2c 73 74 61 74 69 63 43 6f 6e 74 65 6e 74 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 69 63 2d 63 6f 6e
                                                                                                                                                                                                                                                        Data Ascii: ner-screen-name"),listOwnerUserId:t.getAttribute("data-list-owner-id"),listId:t.getAttribute("data-list-id"),listSlug:t.getAttribute("data-list-slug"),customTimelineId:t.getAttribute("data-custom-timeline-id"),staticContent:t.getAttribute("data-static-con


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        149192.168.2.549910157.240.195.154435880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC533OUTGET /en_US/all.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://freesmartsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC1826INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                                                                                                                        x-fb-content-md5: 457845918fe671b4513ed73b031fb580
                                                                                                                                                                                                                                                        ETag: "2282fa5b61ccd184b68cb7d903901635"
                                                                                                                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        content-md5: RXhFkY/mcbRRPtc7Ax+1gA==
                                                                                                                                                                                                                                                        Expires: Wed, 04 Dec 2024 07:46:16 GMT
                                                                                                                                                                                                                                                        Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC877INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC623INData Raw: 2f 2a 31 37 33 33 32 39 37 31 37 36 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 38 36 30 32 32 37 36 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65
                                                                                                                                                                                                                                                        Data Ascii: /*1733297176,,JIT Construction: v1018602276,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC1500INData Raw: 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2e 0a 20 2a 0a 20 2a 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 20 2a 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 20 46 49 54 4e 45 53 53 0a 20 2a 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48
                                                                                                                                                                                                                                                        Data Ascii: portions of the software. * * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SH
                                                                                                                                                                                                                                                        2024-12-04 07:26:16 UTC970INData Raw: 61 72 65 6e 74 4e 6f 64 65 26 26 68 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6b 2c 68 29 7d 29 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 5c 2f 65 6e 5f 55 53 5c 2f 61 6c 6c 2e 6a 73 3f 68 61 73 68 3d 38 39 61 38 35 34 34 62 63 39 39 35 30 31 61 64 36 32 33 32 64 61 39 38 61 36 64 35 35 30 33 38 22 2c 20 31 37 33 33 32 39 37 31 37 36 2c 20 22 46 42 22 2c 20 5b 22 41 70 70 45 76 65 6e 74 73 2e 45 76 65 6e 74 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 50 61 72 61 6d 65 74 65 72 4e 61 6d 65 73 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 61 63 74 69 76 61 74 65 41 70 70 22 2c 22 41 70 70 45 76 65 6e 74 73 2e 63 6c 65 61 72 41 70 70 56 65 72 73 69 6f 6e 22 2c 22 41 70
                                                                                                                                                                                                                                                        Data Ascii: arentNode&&h.parentNode.insertBefore(k,h)})("https:\/\/connect.facebook.net\/en_US\/all.js?hash=89a8544bc99501ad6232da98a6d55038", 1733297176, "FB", ["AppEvents.EventNames","AppEvents.ParameterNames","AppEvents.activateApp","AppEvents.clearAppVersion","Ap


                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                        Start time:02:24:56
                                                                                                                                                                                                                                                        Start date:04/12/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\idl57nk7gk.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\idl57nk7gk.exe"
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:931'196 bytes
                                                                                                                                                                                                                                                        MD5 hash:AB97179150A3BF7ED20DB8D63F2CBC5C
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: 00000000.00000002.2477460926.0000000000409000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                        Start time:02:24:56
                                                                                                                                                                                                                                                        Start date:04/12/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe"
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:889'724 bytes
                                                                                                                                                                                                                                                        MD5 hash:BD77A83B835EA389279BD181C09FA396
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                        Start time:02:24:57
                                                                                                                                                                                                                                                        Start date:04/12/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-IN9OT.tmp\idl57nk7gk.tmp" /SL5="$1043A,471397,121344,C:\Users\user\AppData\Local\Temp\3582-490\idl57nk7gk.exe"
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:1'186'816 bytes
                                                                                                                                                                                                                                                        MD5 hash:34ACC2BDB45A9C436181426828C4CB49
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                        Start time:02:25:22
                                                                                                                                                                                                                                                        Start date:04/12/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe" /q
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:4'998'608 bytes
                                                                                                                                                                                                                                                        MD5 hash:45B8D376B58557E1FB8DE9197D39471C
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Users\user\AppData\Local\Temp\vcredist_x86.exe.exe, Author: ditekSHen
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                        Start time:02:25:23
                                                                                                                                                                                                                                                        Start date:04/12/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\svchost.com
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Windows\svchost.com" "C:\Users\user\AppData\Local\Temp\3582-490\VCREDI~1.EXE" /q
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        File size:41'472 bytes
                                                                                                                                                                                                                                                        MD5 hash:45A8519B69EEF53D38C144AF7949C424
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: 00000006.00000002.2465831628.0000000000409000.00000004.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_Neshta, Description: Yara detected Neshta, Source: C:\Windows\svchost.com, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: MALWARE_Win_Neshta, Description: Detects Neshta, Source: C:\Windows\svchost.com, Author: ditekSHen
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                        Start time:02:25:56
                                                                                                                                                                                                                                                        Start date:04/12/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://freesmartsoft.com/Home/AddInstall?id=6
                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                        Start time:02:25:57
                                                                                                                                                                                                                                                        Start date:04/12/2024
                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1932,i,5802324372007019162,7003096333509033150,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Reset < >
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000003.00000003.2680739888.000000000068B000.00000004.00000020.00020000.00000000.sdmp, Offset: 0068B000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_3_68b000_idl57nk7gk.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 3b3337c6d3f3223b6813d9e6b009df37c08da1f14204a9a05ff1fc2f85254920
                                                                                                                                                                                                                                                          • Instruction ID: fafe03de083819a66b464d5b6ca20cf3c3cbec14f8bc86707aa0a4a69fad2773
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b3337c6d3f3223b6813d9e6b009df37c08da1f14204a9a05ff1fc2f85254920
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4222BB9284E7C11FDB1387700D7A590BF756A2311471E8ADFC8C68F8E3E64A990AD363